Analysis
-
max time kernel
13s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
30-05-2024 05:14
Static task
static1
Behavioral task
behavioral1
Sample
f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe
Resource
win7-20240220-en
General
-
Target
f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe
-
Size
736KB
-
MD5
bf68397c247f8f3b66e76e23e771b4a5
-
SHA1
8e48636cfe46a36000ca39984cc30e9a4dbd9f11
-
SHA256
f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4
-
SHA512
5ae3b42d105de6a0844bfb681218583f37af122fce95d655faa2aa9de458ca246817328c36194a4cf7e3511f9f944cd7630c3910624ae9b47ced09b2853f6191
-
SSDEEP
12288:BTyjXW+48qWywrU4kGFezOAVuJ5PIbww7F5DO3HYffgcZqOnZo:lIXW/8yw1ez54lI3F5SXYHmOnZo
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
rundll32.exef8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
Processes:
f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exerundll32.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Set value (int) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" rundll32.exe -
Processes:
f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exerundll32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe -
Processes:
rundll32.exef8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 28 IoCs
Processes:
resource yara_rule behavioral1/memory/2784-5-0x0000000002420000-0x00000000034AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2784-8-0x0000000002420000-0x00000000034AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2784-7-0x0000000002420000-0x00000000034AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2784-11-0x0000000002420000-0x00000000034AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2784-9-0x0000000002420000-0x00000000034AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2784-14-0x0000000002420000-0x00000000034AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2784-12-0x0000000002420000-0x00000000034AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2784-10-0x0000000002420000-0x00000000034AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2784-13-0x0000000002420000-0x00000000034AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2784-27-0x0000000002420000-0x00000000034AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2784-28-0x0000000002420000-0x00000000034AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2784-34-0x0000000002420000-0x00000000034AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2592-58-0x0000000002730000-0x00000000037BE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2592-87-0x0000000002730000-0x00000000037BE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2592-67-0x0000000002730000-0x00000000037BE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2592-64-0x0000000002730000-0x00000000037BE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2592-62-0x0000000002730000-0x00000000037BE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2592-85-0x0000000002730000-0x00000000037BE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2592-61-0x0000000002730000-0x00000000037BE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2592-65-0x0000000002730000-0x00000000037BE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2592-86-0x0000000002730000-0x00000000037BE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2784-57-0x0000000002420000-0x00000000034AE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2592-66-0x0000000002730000-0x00000000037BE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2592-63-0x0000000002730000-0x00000000037BE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2592-60-0x0000000002730000-0x00000000037BE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2592-147-0x0000000002730000-0x00000000037BE000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine C:\rlwjbp.pif INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/2592-223-0x0000000002730000-0x00000000027BD000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 28 IoCs
Processes:
resource yara_rule behavioral1/memory/2784-5-0x0000000002420000-0x00000000034AE000-memory.dmp UPX behavioral1/memory/2784-8-0x0000000002420000-0x00000000034AE000-memory.dmp UPX behavioral1/memory/2784-7-0x0000000002420000-0x00000000034AE000-memory.dmp UPX behavioral1/memory/2784-11-0x0000000002420000-0x00000000034AE000-memory.dmp UPX behavioral1/memory/2784-9-0x0000000002420000-0x00000000034AE000-memory.dmp UPX behavioral1/memory/2784-14-0x0000000002420000-0x00000000034AE000-memory.dmp UPX behavioral1/memory/2784-12-0x0000000002420000-0x00000000034AE000-memory.dmp UPX behavioral1/memory/2784-10-0x0000000002420000-0x00000000034AE000-memory.dmp UPX behavioral1/memory/2784-13-0x0000000002420000-0x00000000034AE000-memory.dmp UPX behavioral1/memory/2784-27-0x0000000002420000-0x00000000034AE000-memory.dmp UPX behavioral1/memory/2784-28-0x0000000002420000-0x00000000034AE000-memory.dmp UPX behavioral1/memory/2784-34-0x0000000002420000-0x00000000034AE000-memory.dmp UPX behavioral1/memory/2784-55-0x0000000000400000-0x00000000004C0000-memory.dmp UPX behavioral1/memory/2592-58-0x0000000002730000-0x00000000037BE000-memory.dmp UPX behavioral1/memory/2592-87-0x0000000002730000-0x00000000037BE000-memory.dmp UPX behavioral1/memory/2592-67-0x0000000002730000-0x00000000037BE000-memory.dmp UPX behavioral1/memory/2592-64-0x0000000002730000-0x00000000037BE000-memory.dmp UPX behavioral1/memory/2592-62-0x0000000002730000-0x00000000037BE000-memory.dmp UPX behavioral1/memory/2592-85-0x0000000002730000-0x00000000037BE000-memory.dmp UPX behavioral1/memory/2592-61-0x0000000002730000-0x00000000037BE000-memory.dmp UPX behavioral1/memory/2592-65-0x0000000002730000-0x00000000037BE000-memory.dmp UPX behavioral1/memory/2592-86-0x0000000002730000-0x00000000037BE000-memory.dmp UPX behavioral1/memory/2784-57-0x0000000002420000-0x00000000034AE000-memory.dmp UPX behavioral1/memory/2592-66-0x0000000002730000-0x00000000037BE000-memory.dmp UPX behavioral1/memory/2592-63-0x0000000002730000-0x00000000037BE000-memory.dmp UPX behavioral1/memory/2592-60-0x0000000002730000-0x00000000037BE000-memory.dmp UPX behavioral1/memory/2592-147-0x0000000002730000-0x00000000037BE000-memory.dmp UPX behavioral1/memory/2592-223-0x0000000002730000-0x00000000027BD000-memory.dmp UPX -
Deletes itself 1 IoCs
Processes:
rundll32.exepid process 2592 rundll32.exe -
Executes dropped EXE 1 IoCs
Processes:
rundll32.exepid process 2592 rundll32.exe -
Loads dropped DLL 1 IoCs
Processes:
f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exepid process 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe -
Processes:
resource yara_rule behavioral1/memory/2784-5-0x0000000002420000-0x00000000034AE000-memory.dmp upx behavioral1/memory/2784-8-0x0000000002420000-0x00000000034AE000-memory.dmp upx behavioral1/memory/2784-7-0x0000000002420000-0x00000000034AE000-memory.dmp upx behavioral1/memory/2784-11-0x0000000002420000-0x00000000034AE000-memory.dmp upx behavioral1/memory/2784-9-0x0000000002420000-0x00000000034AE000-memory.dmp upx behavioral1/memory/2784-14-0x0000000002420000-0x00000000034AE000-memory.dmp upx behavioral1/memory/2784-12-0x0000000002420000-0x00000000034AE000-memory.dmp upx behavioral1/memory/2784-10-0x0000000002420000-0x00000000034AE000-memory.dmp upx behavioral1/memory/2784-13-0x0000000002420000-0x00000000034AE000-memory.dmp upx behavioral1/memory/2784-27-0x0000000002420000-0x00000000034AE000-memory.dmp upx behavioral1/memory/2784-28-0x0000000002420000-0x00000000034AE000-memory.dmp upx behavioral1/memory/2784-34-0x0000000002420000-0x00000000034AE000-memory.dmp upx behavioral1/memory/2592-58-0x0000000002730000-0x00000000037BE000-memory.dmp upx behavioral1/memory/2592-87-0x0000000002730000-0x00000000037BE000-memory.dmp upx behavioral1/memory/2592-67-0x0000000002730000-0x00000000037BE000-memory.dmp upx behavioral1/memory/2592-64-0x0000000002730000-0x00000000037BE000-memory.dmp upx behavioral1/memory/2592-62-0x0000000002730000-0x00000000037BE000-memory.dmp upx behavioral1/memory/2592-85-0x0000000002730000-0x00000000037BE000-memory.dmp upx behavioral1/memory/2592-61-0x0000000002730000-0x00000000037BE000-memory.dmp upx behavioral1/memory/2592-65-0x0000000002730000-0x00000000037BE000-memory.dmp upx behavioral1/memory/2592-86-0x0000000002730000-0x00000000037BE000-memory.dmp upx behavioral1/memory/2784-57-0x0000000002420000-0x00000000034AE000-memory.dmp upx behavioral1/memory/2592-66-0x0000000002730000-0x00000000037BE000-memory.dmp upx behavioral1/memory/2592-63-0x0000000002730000-0x00000000037BE000-memory.dmp upx behavioral1/memory/2592-60-0x0000000002730000-0x00000000037BE000-memory.dmp upx behavioral1/memory/2592-147-0x0000000002730000-0x00000000037BE000-memory.dmp upx behavioral1/memory/2592-223-0x0000000002730000-0x00000000027BD000-memory.dmp upx -
Processes:
rundll32.exef8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Office\\rundll32.exe" f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe -
Processes:
f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exerundll32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\A: rundll32.exe File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\G: rundll32.exe -
Drops file in Windows directory 1 IoCs
Processes:
f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exerundll32.exepid process 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe 2592 rundll32.exe 2592 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exerundll32.exedescription pid process Token: SeDebugPrivilege 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Token: SeDebugPrivilege 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Token: SeDebugPrivilege 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Token: SeDebugPrivilege 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Token: SeDebugPrivilege 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Token: SeDebugPrivilege 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Token: SeDebugPrivilege 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Token: SeDebugPrivilege 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Token: SeDebugPrivilege 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Token: SeDebugPrivilege 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Token: SeDebugPrivilege 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Token: SeDebugPrivilege 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Token: SeDebugPrivilege 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Token: SeDebugPrivilege 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Token: SeDebugPrivilege 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Token: SeDebugPrivilege 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Token: SeDebugPrivilege 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Token: SeDebugPrivilege 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Token: SeDebugPrivilege 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Token: SeDebugPrivilege 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Token: SeDebugPrivilege 2592 rundll32.exe Token: SeDebugPrivilege 2592 rundll32.exe Token: SeDebugPrivilege 2592 rundll32.exe Token: SeDebugPrivilege 2592 rundll32.exe Token: SeDebugPrivilege 2592 rundll32.exe Token: SeDebugPrivilege 2592 rundll32.exe Token: SeDebugPrivilege 2592 rundll32.exe Token: SeDebugPrivilege 2592 rundll32.exe Token: SeDebugPrivilege 2592 rundll32.exe Token: SeDebugPrivilege 2592 rundll32.exe Token: SeDebugPrivilege 2592 rundll32.exe Token: SeDebugPrivilege 2592 rundll32.exe Token: SeDebugPrivilege 2592 rundll32.exe Token: SeDebugPrivilege 2592 rundll32.exe Token: SeDebugPrivilege 2592 rundll32.exe Token: SeDebugPrivilege 2592 rundll32.exe Token: SeDebugPrivilege 2592 rundll32.exe Token: SeDebugPrivilege 2592 rundll32.exe Token: SeDebugPrivilege 2592 rundll32.exe Token: SeDebugPrivilege 2592 rundll32.exe Token: SeDebugPrivilege 2592 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exerundll32.exepid process 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe 2592 rundll32.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exerundll32.exedescription pid process target process PID 2784 wrote to memory of 1112 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe taskhost.exe PID 2784 wrote to memory of 1168 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Dwm.exe PID 2784 wrote to memory of 1204 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Explorer.EXE PID 2784 wrote to memory of 1640 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe DllHost.exe PID 2784 wrote to memory of 2592 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe rundll32.exe PID 2784 wrote to memory of 2592 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe rundll32.exe PID 2784 wrote to memory of 2592 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe rundll32.exe PID 2784 wrote to memory of 2592 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe rundll32.exe PID 2784 wrote to memory of 2592 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe rundll32.exe PID 2784 wrote to memory of 2592 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe rundll32.exe PID 2784 wrote to memory of 2592 2784 f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe rundll32.exe PID 2592 wrote to memory of 1112 2592 rundll32.exe taskhost.exe PID 2592 wrote to memory of 1168 2592 rundll32.exe Dwm.exe PID 2592 wrote to memory of 1204 2592 rundll32.exe Explorer.EXE PID 2592 wrote to memory of 1640 2592 rundll32.exe DllHost.exe PID 2592 wrote to memory of 1112 2592 rundll32.exe taskhost.exe PID 2592 wrote to memory of 1168 2592 rundll32.exe Dwm.exe PID 2592 wrote to memory of 1204 2592 rundll32.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exerundll32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe"C:\Users\Admin\AppData\Local\Temp\f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4.exe"2⤵
- Modifies firewall policy service
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2784 -
C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exeC:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe3⤵
- Modifies firewall policy service
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Deletes itself
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2592
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1640
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify Tools
3Modify Registry
8Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
664KB
MD52eb5d76180ce7b3241b281fa79ab3483
SHA106293dea80e39c7eb7ee2bdb00d60b58d932fa8a
SHA256e1b9beb4617a720d55afaec364941bb18ea2c456a8b06b30a736f0cbb5c297e8
SHA51235f553c76fc67afb88a6a090fcbad6af3e2faae154c9c84bd869714194012525a2d42b76dad855805f107a37c351f0de08fd9a03d8ddc1dd400d64640d81b90b
-
Filesize
257B
MD52886017bdeedb091666c805330d99585
SHA1e8d4f8567f69b88b7d5e146ff8b0d63f45f4e05f
SHA2568f970a9f7f01aac6e29182ec1dbce80f058f23d1c93d0a352ac68a3bac9523c5
SHA5121838e52c6b7af142e4b93232532bb38f56e75bd6d9555ff3b610d58337a527da31669f304ef0352e9a2c3f224e9d8f74a6d60243aa773dcf15048de15d14d7c7
-
Filesize
100KB
MD550b1b5eebf6225a58f8e5b0d2cc54cc6
SHA15c2d2dabe70e49990635f54b5b8b5f5e2f4a5763
SHA256a75626106e8fa98554a6c02ae18d3fe49fb079e30280d34b333dea194558802d
SHA512c8ba781c47b58617bdad3e0ea9c01f8bab26e7c0a8c3cc1b7e0a9db40c08bf32658eab2d2e3761dc16d8727080c97d372037542adc42b24250d3f0cdf502fb0b
-
Filesize
736KB
MD5bf68397c247f8f3b66e76e23e771b4a5
SHA18e48636cfe46a36000ca39984cc30e9a4dbd9f11
SHA256f8889955f844a94357547f9072b88ac421e4658e29195b315039571e511ef5d4
SHA5125ae3b42d105de6a0844bfb681218583f37af122fce95d655faa2aa9de458ca246817328c36194a4cf7e3511f9f944cd7630c3910624ae9b47ced09b2853f6191