Resubmissions
15-05-2024 11:58
240515-n495nagc6y 1015-05-2024 11:54
240515-n3d1tsgd33 415-05-2024 09:22
240515-lb8p1sba32 10Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
15-05-2024 09:22
Static task
static1
Behavioral task
behavioral1
Sample
4423890.rar
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4423890.rar
Resource
win10v2004-20240508-en
General
-
Target
4423890.rar
-
Size
11.2MB
-
MD5
ff7553a8d62ba75491119628aa7ede6e
-
SHA1
105b16f65c61570fd9c6ff2077597ba626026cda
-
SHA256
58fb41c622cfccae8febc06e0c04f25bdb613a5b260ae6f404e9d0eda5ea86ab
-
SHA512
ee01b5273fa7fb49eb8f55b995174bb869ebe77854427c4691e8980f5c2b49eef66a9e3fc8ecb6dd2388f390423318653b3573d1002af3124c70a42ed5815c22
-
SSDEEP
196608:f9VizBum/MJuS5PuZBv5z7/AGUnfbhI7epRSv6EjBGu0wcDGIuPJGopuS5R:X4BF/GuS5PuZLQGOfeavSNjgu0tiI1o/
Malware Config
Signatures
-
DarkTrack payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/2124-73-0x0000000000400000-0x00000000004A8000-memory.dmp family_darktrack behavioral1/memory/2124-72-0x0000000000400000-0x00000000004A8000-memory.dmp family_darktrack behavioral1/memory/2124-74-0x0000000000400000-0x00000000004A8000-memory.dmp family_darktrack behavioral1/memory/2124-75-0x0000000000400000-0x00000000004A8000-memory.dmp family_darktrack -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
rupedoras.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ rupedoras.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
rupedoras.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rupedoras.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion rupedoras.exe -
Executes dropped EXE 2 IoCs
Processes:
Predstavlenie № 6-51-2024 .docx.exerupedoras.exepid process 2356 Predstavlenie № 6-51-2024 .docx.exe 2348 rupedoras.exe -
Loads dropped DLL 2 IoCs
Processes:
Predstavlenie № 6-51-2024 .docx.exepid process 2356 Predstavlenie № 6-51-2024 .docx.exe 2356 Predstavlenie № 6-51-2024 .docx.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\rupedoras.exe themida behavioral1/memory/2348-52-0x0000000000400000-0x0000000001F60000-memory.dmp themida behavioral1/memory/2348-53-0x0000000000400000-0x0000000001F60000-memory.dmp themida behavioral1/memory/2812-67-0x0000000140000000-0x00000001405E8000-memory.dmp themida behavioral1/memory/2348-78-0x0000000000400000-0x0000000001F60000-memory.dmp themida -
Processes:
resource yara_rule behavioral1/memory/2124-62-0x0000000000400000-0x00000000004A8000-memory.dmp upx behavioral1/memory/2124-60-0x0000000000400000-0x00000000004A8000-memory.dmp upx behavioral1/memory/2124-70-0x0000000000400000-0x00000000004A8000-memory.dmp upx behavioral1/memory/2124-71-0x0000000000400000-0x00000000004A8000-memory.dmp upx behavioral1/memory/2124-73-0x0000000000400000-0x00000000004A8000-memory.dmp upx behavioral1/memory/2124-72-0x0000000000400000-0x00000000004A8000-memory.dmp upx behavioral1/memory/2124-74-0x0000000000400000-0x00000000004A8000-memory.dmp upx behavioral1/memory/2124-75-0x0000000000400000-0x00000000004A8000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Predstavlenie № 6-51-2024 .docx.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\KWn3 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\rupedoras.exe" Predstavlenie № 6-51-2024 .docx.exe -
Processes:
rupedoras.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA rupedoras.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
rupedoras.exepid process 2348 rupedoras.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
rupedoras.exedescription pid process target process PID 2348 set thread context of 2124 2348 rupedoras.exe AddInProcess32.exe -
Drops file in Windows directory 1 IoCs
Processes:
WINWORD.EXEdescription ioc process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Office loads VBA resources, possible macro or embedded object present
-
Processes:
WINWORD.EXEdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE -
Modifies registry class 64 IoCs
Processes:
WINWORD.EXEdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\ShellEx WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\DefaultIcon\ = "\"%1\"" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\ = "[open(\"%1\")]" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\ShellEx WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ddeexec\ = "[open(\"%1\")]" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ThreadingModel = "Apartment" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\ = "[open(\"%1\")]" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\ = "&Print" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14 WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\ = "&Open" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon\ = "\"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\ = "&Open" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\DefaultIcon WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\htmlfile WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" %1" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
WINWORD.EXEpid process 2488 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
rupedoras.exetaskmgr.exepid process 2348 rupedoras.exe 2348 rupedoras.exe 2348 rupedoras.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
Processes:
7zFM.exetaskmgr.exeAddInProcess32.exepid process 2728 7zFM.exe 2812 taskmgr.exe 2124 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
7zFM.exerupedoras.exetaskmgr.exedescription pid process Token: SeRestorePrivilege 2728 7zFM.exe Token: 35 2728 7zFM.exe Token: SeSecurityPrivilege 2728 7zFM.exe Token: SeDebugPrivilege 2348 rupedoras.exe Token: SeDebugPrivilege 2812 taskmgr.exe -
Suspicious use of FindShellTrayWindow 39 IoCs
Processes:
7zFM.exetaskmgr.exepid process 2728 7zFM.exe 2728 7zFM.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe -
Suspicious use of SendNotifyMessage 37 IoCs
Processes:
taskmgr.exepid process 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe 2812 taskmgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
WINWORD.EXEpid process 2488 WINWORD.EXE 2488 WINWORD.EXE -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
cmd.exePredstavlenie № 6-51-2024 .docx.exeWINWORD.EXErupedoras.exedescription pid process target process PID 1732 wrote to memory of 2728 1732 cmd.exe 7zFM.exe PID 1732 wrote to memory of 2728 1732 cmd.exe 7zFM.exe PID 1732 wrote to memory of 2728 1732 cmd.exe 7zFM.exe PID 2356 wrote to memory of 2488 2356 Predstavlenie № 6-51-2024 .docx.exe WINWORD.EXE PID 2356 wrote to memory of 2488 2356 Predstavlenie № 6-51-2024 .docx.exe WINWORD.EXE PID 2356 wrote to memory of 2488 2356 Predstavlenie № 6-51-2024 .docx.exe WINWORD.EXE PID 2356 wrote to memory of 2488 2356 Predstavlenie № 6-51-2024 .docx.exe WINWORD.EXE PID 2488 wrote to memory of 1368 2488 WINWORD.EXE splwow64.exe PID 2488 wrote to memory of 1368 2488 WINWORD.EXE splwow64.exe PID 2488 wrote to memory of 1368 2488 WINWORD.EXE splwow64.exe PID 2488 wrote to memory of 1368 2488 WINWORD.EXE splwow64.exe PID 2356 wrote to memory of 2348 2356 Predstavlenie № 6-51-2024 .docx.exe rupedoras.exe PID 2356 wrote to memory of 2348 2356 Predstavlenie № 6-51-2024 .docx.exe rupedoras.exe PID 2356 wrote to memory of 2348 2356 Predstavlenie № 6-51-2024 .docx.exe rupedoras.exe PID 2356 wrote to memory of 2348 2356 Predstavlenie № 6-51-2024 .docx.exe rupedoras.exe PID 2348 wrote to memory of 2124 2348 rupedoras.exe AddInProcess32.exe PID 2348 wrote to memory of 2124 2348 rupedoras.exe AddInProcess32.exe PID 2348 wrote to memory of 2124 2348 rupedoras.exe AddInProcess32.exe PID 2348 wrote to memory of 2124 2348 rupedoras.exe AddInProcess32.exe PID 2348 wrote to memory of 2124 2348 rupedoras.exe AddInProcess32.exe PID 2348 wrote to memory of 2124 2348 rupedoras.exe AddInProcess32.exe PID 2348 wrote to memory of 2124 2348 rupedoras.exe AddInProcess32.exe PID 2348 wrote to memory of 2124 2348 rupedoras.exe AddInProcess32.exe
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\4423890.rar1⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\4423890.rar"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2728
-
-
C:\Users\Admin\Desktop\Predstavlenie № 6-51-2024 .docx.exe"C:\Users\Admin\Desktop\Predstavlenie № 6-51-2024 .docx.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\zapros.docx"2⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:1368
-
-
-
C:\Users\Admin\AppData\Local\Temp\rupedoras.exeC:\Users\Admin\AppData\Local\Temp\rupedoras.exe2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"3⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:2124
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2812
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11.2MB
MD5d483c1a9718cf5d880b3cce5d6ff7423
SHA172be5e949dd6923a43e7eaab1811baea4bc4b644
SHA2568df595a1528a09fdcfe237a7dd1009d1380a886875747d1b145925968463f7bd
SHA512370e220b3bdb617a12479db075ee26741075306ce7a72237115b2d79c452baadf931ccf3b422e9d0ef1eb0138316c3233f3ecd27074f3e797dc20ee974eb6fe4
-
Filesize
11KB
MD59871272af8b06b484f0529c10350a910
SHA1707979b027f371989fb71e36795b652a2d466592
SHA256c2a256547433bec8d7afbed923f453eb2df978f18ed498e82bb2b244b126a9f3
SHA5125bd60de706ed3ef717177b08fa69ebc8117fe52bf53e896b91d102430b4b976b136f2df75fe4d1cb9cf16f5e73052e030e364bdf212148b1471e9c2b99f76a4c
-
Filesize
20KB
MD56158a5651dbc0fce3e27232e90226ed4
SHA19ab2bc42d552be5846ba751de94083119f483f71
SHA25610167047239611ecefe7096f1507dc1a0e290072e3ca0f2ce1887e54a685d15b
SHA512bf10ebf6985316d7b638389ae9c695f50c1151b9e8fa48561b0d3a6eab7ab2f69e8e76a9affad252d87af04e5970803a73c9aa85f21147c1ddf63d5a18dcedee
-
Filesize
11.3MB
MD545ae0c08a1fb98fe77e4cd127b79ef7d
SHA112c7847fc2567ee9e6c0010f5c311753c017fa48
SHA256bb8165b8f60818061d12cac775d8d41436b16c9b40e01071fca7fb96f6ef435e
SHA51221cc13630fc1fe3bea4d45e356e63d4e94db7357040793b4d091ef75b2cf05191037380c493b944d1ecf748b9bd9935f1f91ba0c8654c57dbbe4530ab4fff4cd