Analysis
-
max time kernel
120s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
01-10-2024 03:32
Static task
static1
Behavioral task
behavioral1
Sample
307b96d57138b6d00f497d65316874c5c93a734fd4e3d97e8c6beb33afba87ceN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
307b96d57138b6d00f497d65316874c5c93a734fd4e3d97e8c6beb33afba87ceN.exe
Resource
win10v2004-20240802-en
General
-
Target
307b96d57138b6d00f497d65316874c5c93a734fd4e3d97e8c6beb33afba87ceN.exe
-
Size
936KB
-
MD5
4f66f2d3347a0466104e506a6d71f1b0
-
SHA1
63d77b6043bfcfa477d743a30c3476997f6dcf09
-
SHA256
307b96d57138b6d00f497d65316874c5c93a734fd4e3d97e8c6beb33afba87ce
-
SHA512
10c7a1e0477830cdcc40a385a40ef884e2bb9ab3e2d1ecebee1e9760d9615d035fc2b55d3b9c9c81b3aeddedbb1ab0c869a00d278653ca59344059feea3bc660
-
SSDEEP
12288:9MdXQ94Gh9tkeWMsMQ3WmvekJTaS9ynMpx5hum+yw0DMdXQ94Gh9tkeWMsMQ3Wm9:af7XHuPf7XHu
Malware Config
Extracted
njrat
0.7d
HacKed
22.ip.gl.ply.gg:57731
32ce84f74d25f1e71aac67667a2c8d24
-
reg_key
32ce84f74d25f1e71aac67667a2c8d24
-
splitter
|'|'|
Signatures
-
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts LocalfRDeAalfWC.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4524 netsh.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation 307b96d57138b6d00f497d65316874c5c93a734fd4e3d97e8c6beb33afba87ceN.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation LocalfRDeAalfWC.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation wscript.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation %tmp%.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation 23526.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\32ce84f74d25f1e71aac67667a2c8d24.exe Dllhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\32ce84f74d25f1e71aac67667a2c8d24.exe Dllhost.exe -
Executes dropped EXE 4 IoCs
pid Process 1212 LocalfRDeAalfWC.exe 3732 %tmp%.exe 4100 23526.exe 4296 Dllhost.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Roaming\\rundll32 .exe" LocalfRDeAalfWC.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\%tmp%.exe = "C:\\Program Files (x86)\\%tmp%.exe" %tmp%.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\32ce84f74d25f1e71aac67667a2c8d24 = "\"C:\\ProgramData\\Dllhost.exe\" .." Dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\32ce84f74d25f1e71aac67667a2c8d24 = "\"C:\\ProgramData\\Dllhost.exe\" .." Dllhost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3732 set thread context of 1536 3732 %tmp%.exe 101 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\%tmp%.exe %tmp%.exe File opened for modification C:\Program Files (x86)\%tmp%.exe %tmp%.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language %tmp%.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LocalfRDeAalfWC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rEG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 23526.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Dllhost.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings LocalfRDeAalfWC.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1988 rEG.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4432 vlc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1212 LocalfRDeAalfWC.exe 1212 LocalfRDeAalfWC.exe 1212 LocalfRDeAalfWC.exe 1212 LocalfRDeAalfWC.exe 1212 LocalfRDeAalfWC.exe 1212 LocalfRDeAalfWC.exe 1212 LocalfRDeAalfWC.exe 1212 LocalfRDeAalfWC.exe 1212 LocalfRDeAalfWC.exe 1212 LocalfRDeAalfWC.exe 1212 LocalfRDeAalfWC.exe 1212 LocalfRDeAalfWC.exe 1212 LocalfRDeAalfWC.exe 1212 LocalfRDeAalfWC.exe 1212 LocalfRDeAalfWC.exe 1212 LocalfRDeAalfWC.exe 1212 LocalfRDeAalfWC.exe 1212 LocalfRDeAalfWC.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe 3732 %tmp%.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4432 vlc.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 1212 LocalfRDeAalfWC.exe Token: SeDebugPrivilege 3732 %tmp%.exe Token: SeRestorePrivilege 3276 dw20.exe Token: SeBackupPrivilege 3276 dw20.exe Token: SeBackupPrivilege 3276 dw20.exe Token: SeBackupPrivilege 3276 dw20.exe Token: SeBackupPrivilege 4080 dw20.exe Token: SeBackupPrivilege 4080 dw20.exe Token: SeDebugPrivilege 4296 Dllhost.exe Token: 33 4296 Dllhost.exe Token: SeIncBasePriorityPrivilege 4296 Dllhost.exe Token: 33 4296 Dllhost.exe Token: SeIncBasePriorityPrivilege 4296 Dllhost.exe Token: 33 4296 Dllhost.exe Token: SeIncBasePriorityPrivilege 4296 Dllhost.exe Token: 33 4296 Dllhost.exe Token: SeIncBasePriorityPrivilege 4296 Dllhost.exe Token: 33 4296 Dllhost.exe Token: SeIncBasePriorityPrivilege 4296 Dllhost.exe Token: 33 4296 Dllhost.exe Token: SeIncBasePriorityPrivilege 4296 Dllhost.exe Token: 33 4296 Dllhost.exe Token: SeIncBasePriorityPrivilege 4296 Dllhost.exe Token: 33 4296 Dllhost.exe Token: SeIncBasePriorityPrivilege 4296 Dllhost.exe Token: 33 4296 Dllhost.exe Token: SeIncBasePriorityPrivilege 4296 Dllhost.exe Token: 33 4296 Dllhost.exe Token: SeIncBasePriorityPrivilege 4296 Dllhost.exe Token: 33 4296 Dllhost.exe Token: SeIncBasePriorityPrivilege 4296 Dllhost.exe Token: 33 4296 Dllhost.exe Token: SeIncBasePriorityPrivilege 4296 Dllhost.exe Token: 33 4296 Dllhost.exe Token: SeIncBasePriorityPrivilege 4296 Dllhost.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4432 vlc.exe 4432 vlc.exe 4432 vlc.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 4432 vlc.exe 4432 vlc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4432 vlc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1188 wrote to memory of 1212 1188 307b96d57138b6d00f497d65316874c5c93a734fd4e3d97e8c6beb33afba87ceN.exe 82 PID 1188 wrote to memory of 1212 1188 307b96d57138b6d00f497d65316874c5c93a734fd4e3d97e8c6beb33afba87ceN.exe 82 PID 1188 wrote to memory of 1212 1188 307b96d57138b6d00f497d65316874c5c93a734fd4e3d97e8c6beb33afba87ceN.exe 82 PID 1212 wrote to memory of 60 1212 LocalfRDeAalfWC.exe 83 PID 1212 wrote to memory of 60 1212 LocalfRDeAalfWC.exe 83 PID 1212 wrote to memory of 60 1212 LocalfRDeAalfWC.exe 83 PID 60 wrote to memory of 3120 60 cmd.exe 86 PID 60 wrote to memory of 3120 60 cmd.exe 86 PID 60 wrote to memory of 3120 60 cmd.exe 86 PID 1212 wrote to memory of 2268 1212 LocalfRDeAalfWC.exe 85 PID 1212 wrote to memory of 2268 1212 LocalfRDeAalfWC.exe 85 PID 1212 wrote to memory of 2268 1212 LocalfRDeAalfWC.exe 85 PID 1212 wrote to memory of 1944 1212 LocalfRDeAalfWC.exe 87 PID 1212 wrote to memory of 1944 1212 LocalfRDeAalfWC.exe 87 PID 1212 wrote to memory of 1944 1212 LocalfRDeAalfWC.exe 87 PID 1212 wrote to memory of 1092 1212 LocalfRDeAalfWC.exe 88 PID 1212 wrote to memory of 1092 1212 LocalfRDeAalfWC.exe 88 PID 1212 wrote to memory of 1092 1212 LocalfRDeAalfWC.exe 88 PID 1212 wrote to memory of 1484 1212 LocalfRDeAalfWC.exe 89 PID 1212 wrote to memory of 1484 1212 LocalfRDeAalfWC.exe 89 PID 1212 wrote to memory of 1484 1212 LocalfRDeAalfWC.exe 89 PID 1212 wrote to memory of 4432 1212 LocalfRDeAalfWC.exe 90 PID 1212 wrote to memory of 4432 1212 LocalfRDeAalfWC.exe 90 PID 1212 wrote to memory of 3732 1212 LocalfRDeAalfWC.exe 91 PID 1212 wrote to memory of 3732 1212 LocalfRDeAalfWC.exe 91 PID 1212 wrote to memory of 3732 1212 LocalfRDeAalfWC.exe 91 PID 1212 wrote to memory of 4004 1212 LocalfRDeAalfWC.exe 92 PID 1212 wrote to memory of 4004 1212 LocalfRDeAalfWC.exe 92 PID 1212 wrote to memory of 4004 1212 LocalfRDeAalfWC.exe 92 PID 1212 wrote to memory of 1988 1212 LocalfRDeAalfWC.exe 93 PID 1212 wrote to memory of 1988 1212 LocalfRDeAalfWC.exe 93 PID 1212 wrote to memory of 1988 1212 LocalfRDeAalfWC.exe 93 PID 3120 wrote to memory of 544 3120 wscript.exe 96 PID 3120 wrote to memory of 544 3120 wscript.exe 96 PID 3120 wrote to memory of 544 3120 wscript.exe 96 PID 3732 wrote to memory of 452 3732 %tmp%.exe 98 PID 3732 wrote to memory of 452 3732 %tmp%.exe 98 PID 3732 wrote to memory of 452 3732 %tmp%.exe 98 PID 452 wrote to memory of 2764 452 csc.exe 100 PID 452 wrote to memory of 2764 452 csc.exe 100 PID 452 wrote to memory of 2764 452 csc.exe 100 PID 3732 wrote to memory of 1536 3732 %tmp%.exe 101 PID 3732 wrote to memory of 1536 3732 %tmp%.exe 101 PID 3732 wrote to memory of 1536 3732 %tmp%.exe 101 PID 3732 wrote to memory of 1536 3732 %tmp%.exe 101 PID 3732 wrote to memory of 1536 3732 %tmp%.exe 101 PID 3732 wrote to memory of 1536 3732 %tmp%.exe 101 PID 3732 wrote to memory of 1536 3732 %tmp%.exe 101 PID 3732 wrote to memory of 1536 3732 %tmp%.exe 101 PID 1536 wrote to memory of 3276 1536 vbc.exe 102 PID 1536 wrote to memory of 3276 1536 vbc.exe 102 PID 1536 wrote to memory of 3276 1536 vbc.exe 102 PID 3732 wrote to memory of 4100 3732 %tmp%.exe 103 PID 3732 wrote to memory of 4100 3732 %tmp%.exe 103 PID 3732 wrote to memory of 4100 3732 %tmp%.exe 103 PID 3732 wrote to memory of 4080 3732 %tmp%.exe 104 PID 3732 wrote to memory of 4080 3732 %tmp%.exe 104 PID 3732 wrote to memory of 4080 3732 %tmp%.exe 104 PID 4100 wrote to memory of 4296 4100 23526.exe 106 PID 4100 wrote to memory of 4296 4100 23526.exe 106 PID 4100 wrote to memory of 4296 4100 23526.exe 106 PID 4296 wrote to memory of 4524 4296 Dllhost.exe 112 PID 4296 wrote to memory of 4524 4296 Dllhost.exe 112 PID 4296 wrote to memory of 4524 4296 Dllhost.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\307b96d57138b6d00f497d65316874c5c93a734fd4e3d97e8c6beb33afba87ceN.exe"C:\Users\Admin\AppData\Local\Temp\307b96d57138b6d00f497d65316874c5c93a734fd4e3d97e8c6beb33afba87ceN.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\LocalfRDeAalfWC.exe"C:\Users\Admin\AppData\LocalfRDeAalfWC.exe"2⤵
- Drops file in Drivers directory
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\java.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Windows\SysWOW64\wscript.exewscript.exe "C:\Users\Admin\AppData\Roaming\invs.vbs" "C:\Users\Admin\AppData\Roaming\java2.bat4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\java2.bat" "5⤵
- System Location Discovery: System Language Discovery
PID:544
-
-
-
-
C:\Windows\Temp\System.exeC:\Windows\Temp\System.exe3⤵PID:2268
-
-
C:\Windows\Temp\System.exeC:\Windows\Temp\System.exe3⤵PID:1944
-
-
C:\Windows\Temp\System.exeC:\Windows\Temp\System.exe3⤵PID:1092
-
-
C:\Windows\Temp\System.exeC:\Windows\Temp\System.exe3⤵PID:1484
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\Default.mp3"3⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4432
-
-
C:\Users\Admin\AppData\Local\Temp\%tmp%.exe"C:\Users\Admin\AppData\Local\Temp\%tmp%.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\l_yjabx1.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8DBA.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC8DB9.tmp"5⤵
- System Location Discovery: System Language Discovery
PID:2764
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7885⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3276
-
-
-
C:\Users\Admin\AppData\Roaming\23526.exe"C:\Users\Admin\AppData\Roaming\23526.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\ProgramData\Dllhost.exe"C:\ProgramData\Dllhost.exe"5⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\Dllhost.exe" "Dllhost.exe" ENABLE6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4524
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 18644⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
-
C:\Windows\SysWOW64\REG.exeREG add HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System /v DisableCMD /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
PID:4004
-
-
C:\Windows\SysWOW64\rEG.exerEG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1988
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5b0a98e486aa67048f887ee8d956a6c14
SHA19577aaea50b27985e95b4835f68b52388c947cf2
SHA256fd5322d27327529d59ecc618427091d401e291e771e48e6752e4a2eb1bd43fb0
SHA5128e4f94b27a8653b1e784eced21ff1d98c1434d994c0ffeb8a50087152de03b650e88e5df1793ae66d2452a076645a7a985e1dcc7cfe60468b04222e8d4739bd1
-
Filesize
132KB
MD56b97067ea717e5c72685a38a15109ecc
SHA10ec286ff24307650bcd1881106980d420c646610
SHA256b62c4ffb4b0622b0dc2fcf684b86863a54636c3af773e71a036c3064075eaf17
SHA51280613f0da03c01d5d35dedb4617e811a7b2e72032eeedc5ccdb2b8f6c6408ec9f66ad3f9a10f6e357e4ec85c9bb8374c3d64874a5d9699e6def23cdc9748fb7d
-
Filesize
27KB
MD5071720d5f39c31b27711d70b09ef9b3b
SHA11fe68bf69c8418454a0d91ad321b99fe9065a1db
SHA256f8bc97b18db5452e5be748390037c16e606aaf0f61f0896531528d0d5fd08cc7
SHA5127db5e2039e075916874b071f30aef7c29133182b9bdbc2e3cb9c2296db8a67f2cfd4e49701d85126b6b58d59bd6198f2ce6c5f4eec382209a6576c628d354014
-
Filesize
1KB
MD5fa9fbfe490d2d97871d4e88e5d2ffc69
SHA1ba4309ef50bba7ef17de4ce6e37bd491d85babe0
SHA256c97bb82e6c2edbb2ad8b19dbdd6ea81cb8f5cff9bfdd632847fd0cad31be7e58
SHA5120b81cccc8d398e1291c06bdaa17314160ff678e0fe0a499c167564b597056b25d5c4a6311a1075c271760b22ff288dbb398d1ad1bcdd00ba45873329fb0daf7c
-
Filesize
5KB
MD5db9f20dce927fc33e7c1970f1d527f6e
SHA16044c52702401fefc23fb531b4a83f636769cfd0
SHA256510fc3eec0d2b8da2101629b19639d6323b124d2821e2c8461849d20dbf9463a
SHA51233ec19ccc9222c590df049ff1843482348a84dba8202e5a66650524e1e0af162a8c715a2b9693c20e0042c8b63ee248f6188f7e19fe145e96ef0b926dddb6595
-
Filesize
461KB
MD597ae997014319227a2a3b08033fd81df
SHA195b7acd68273a81951ed13890ac6efd746258c42
SHA256ef41566edb201f685cfedd097970f9b1edb4832c2dabb6309a79f0fb34ee0402
SHA512103931d8c70e3d9a3f1757b81428b7313c7cda178f3d19ffb4c1ee169e3c642156468ea8d9a4c33802bc0afc0408bc81a6d248789c023565f31b8dd7f45c0fd1
-
Filesize
78B
MD5c578d9653b22800c3eb6b6a51219bbb8
SHA1a97aa251901bbe179a48dbc7a0c1872e163b1f2d
SHA25620a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2
SHA5123ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d
-
Filesize
53B
MD51896de26a454df8628034ca3e0649905
SHA176b98d95a85d043539706b89194c46cf14464abe
SHA256d85e713743c7e622166fb0f79478de5eabd53d3fe92bd2011ab441bc85ef2208
SHA512ef69dacd7e717dff05f8a70c5b9a94011f2df3201cc41d5f8cc030f350b069dc090c5b0d3d0bd19098a187977a82d570e1ee153849f609a65889ba789da953d2
-
Filesize
160B
MD5e8170b6565dfb34d114cfa398ba77296
SHA19079335b0ec9a509b7344cb98713fc0b52afa36e
SHA25676ff7c88cc815c8acd61f835033baf5b92eee085e7316c7230f7c363d1e1974b
SHA5121b473fe0a68642ff1741f4619f819b040f8d54696d40e74dd9ad692b56729e455bbe54cb76b382bb1fce5e1eae97dd8c99aeb762915f7147bba59d0ba60d004d
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
652B
MD5daa3a61260e23e288828141defb86ed3
SHA1301402cfba1393a97a074c581a1bf96e4f3300b0
SHA2566c36c2b343b73b5dd44d225f161f8cd41af748e6ca8f697a6767ad79626abbf1
SHA5123923e87b4db42ea9b94921463e0d0770ab72af8a2e2d5d513f58134436fd2e2a629b2ef916cce5ac3d340b38c88669af4e62b6b49a0a902bc0e3af352921244f
-
Filesize
4KB
MD5b63430207638c1a36b9b27002e0da3da
SHA154356082f32c71498c4ac5f85f4588e0d1c57ad0
SHA256fa125ed8e48d596788a8ad5589bc996b918de3fc27008bea888b9e1b5efa2193
SHA51229ea956fb37628dac43693d5f234698510923d562ab22e53131b1919f788ed5fd3116ed501be79554e47113d795b06f5ad255c7dfee2bb9e021eb0ab14e9b737
-
Filesize
206B
MD5c32f3c6fa1d95b9c24ee03beedf95aa5
SHA194c03ec3c968766f348d165b279464e059ae99db
SHA256977a8c824ff7558cde670571d52484e0f530844d35248ccffc9c9ea6be7206c6
SHA5126560255d9ebbe184fd6ccc19afcbaae27ae19b7ac4d4018febfb8edb17ff2574b85b9089b11f99e05dc1a0b2682b1986bd2cb91eaaf9311e46e1981a096efd8c