Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 23:53
Static task
static1
Behavioral task
behavioral1
Sample
sample.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
sample.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
sample.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
sample.exe
-
Size
19.1MB
-
MD5
8ebac20b51430b0cc35cef0bb4343524
-
SHA1
d73890138f1bac7f87cbb0137a86b000ca1dfdc8
-
SHA256
0017a2f18f49ca0a4cc0a1f6a524faa5658ae033eda508906b626329c232fba5
-
SHA512
0db3f4eb3df46f9811793edd29388fe7c9a36c3c9f94f4f16caaaa70d0a28aa4e8a38ccc96fd57270dab9d23b0313f85aab0808e81c660512bc8abc7d2f90674
-
SSDEEP
393216:obnSY7czVZQ+jQ3o3xrcJpuEJsVLDV3EJCP2qzFMlSQbY3hyt:GOVSiQ30xrUQkoFz+qaghyt
Malware Config
Signatures
-
Detect Fabookie payload 1 IoCs
resource yara_rule behavioral1/memory/1072-46-0x0000000140000000-0x0000000140619000-memory.dmp family_fabookie -
Fabookie family
-
Downloads MZ/PE file
-
Drops file in Drivers directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts DnsService.exe File opened for modification C:\Windows\System32\drivers\etc\hosts DnsService.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2324 netsh.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adblock Fast.lnk Adblock.exe -
Executes dropped EXE 13 IoCs
pid Process 1768 Software_Tool.exe 1072 Resource.exe 2232 Folder.exe 2640 Folder.exe 2800 AdblockInstaller.exe 2456 AdblockInstaller.tmp 1580 Adblock.exe 2304 crashpad_handler.exe 1684 DnsService.exe 2580 DnsService.exe 3036 DnsService.exe 2380 AdblockInstaller.exe 1964 AdblockInstaller.tmp -
Loads dropped DLL 37 IoCs
pid Process 1820 sample.exe 1820 sample.exe 1820 sample.exe 1820 sample.exe 1820 sample.exe 1820 sample.exe 1820 sample.exe 1820 sample.exe 1768 Software_Tool.exe 2232 Folder.exe 2696 WerFault.exe 2696 WerFault.exe 1768 Software_Tool.exe 1768 Software_Tool.exe 2696 WerFault.exe 1768 Software_Tool.exe 2800 AdblockInstaller.exe 2456 AdblockInstaller.tmp 2456 AdblockInstaller.tmp 2456 AdblockInstaller.tmp 1580 Adblock.exe 1580 Adblock.exe 1580 Adblock.exe 1580 Adblock.exe 1580 Adblock.exe 2456 AdblockInstaller.tmp 2456 AdblockInstaller.tmp 2456 AdblockInstaller.tmp 2456 AdblockInstaller.tmp 2456 AdblockInstaller.tmp 1580 Adblock.exe 1580 Adblock.exe 1684 DnsService.exe 2580 DnsService.exe 3036 DnsService.exe 2380 AdblockInstaller.exe 1964 AdblockInstaller.tmp -
resource yara_rule behavioral1/files/0x0007000000016d71-20.dat vmprotect behavioral1/memory/1072-46-0x0000000140000000-0x0000000140619000-memory.dmp vmprotect -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 50 myexternalip.com 53 myexternalip.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Software_Tool.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Folder.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdblockInstaller.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctfmon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdblockInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sample.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdblockInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdblockInstaller.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Folder.exe -
Kills process with taskkill 2 IoCs
pid Process 1844 taskkill.exe 1720 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main Adblock.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2920 reg.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\SystemCertificates\CA\Certificates\9E99A48A9960B14926BB7F3B02E22DA2B0AB7280\Blob = 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 Adblock.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\SystemCertificates\CA\Certificates\9E99A48A9960B14926BB7F3B02E22DA2B0AB7280\Blob = 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 Adblock.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\SystemCertificates\CA\Certificates\9E99A48A9960B14926BB7F3B02E22DA2B0AB7280 Adblock.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 Adblock.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\SystemCertificates\CA\Certificates\9E99A48A9960B14926BB7F3B02E22DA2B0AB7280\Blob = 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 Adblock.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\SystemCertificates\CA\Certificates\9E99A48A9960B14926BB7F3B02E22DA2B0AB7280\Blob = 040000000100000010000000c6150925cfea5941ddc7ff2a0a5066920300000001000000140000009e99a48a9960b14926bb7f3b02e22da2b0ab72800f00000001000000200000008408d5e5010ab8da67eb33a7d79ace944dd0ac103ae6ead3ff30dec571066b0319000000010000001000000014d4b19434670e6dc091d154abb20edc180000000100000010000000fd960962ac6938e0d4b0769aa1a64e264b0000000100000044000000420036003600320034003000420030004600360043003800340042004400340038003500370041004200410036003000430046003500430045003400410030005f0000001400000001000000140000009c5f00dfaa01d7302b3888a2b86d4a9cf2119183200000000100000079040000308204753082035da003020102020900a70e4a4c3482b77f300d06092a864886f70d01010b05003068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f72697479301e170d3039303930323030303030305a170d3334303632383137333931365a308198310b30090603550406130255533110300e060355040813074172697a6f6e61311330110603550407130a53636f74747364616c6531253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e313b303906035504031332537461726669656c6420536572766963657320526f6f7420436572746966696361746520417574686f72697479202d20473230820122300d06092a864886f70d01010105000382010f003082010a0282010100d50c3ac42af94ee2f5be19975f8e8853b11f3fcbcf9f20136d293ac80f7d3cf76b763863d93660a89b5e5c0080b22f597ff687f9254386e7691b529a90e171e3d82d0d4e6ff6c849d9b6f31a56ae2bb67414ebcffb26e31aba1d962e6a3b5894894756ff25a093705383da847414c3679e04683adf8e405a1d4a4ecf43913be756d60070cb52ee7b7dae3ae7bc31f945f6c260cf1359022b80cc3447dfb9de90656d02cf2c91a6a6e7de8518497c664ea33a6da9b5ee342eba0d03b833df47ebb16b8d25d99bce81d1454632967087de020e494385b66c73bb64ea6141acc9d454df872fc722b226cc9f5954689ffcbe2a2fc4551c75406017850255398b7f050203010001a381f03081ed300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020186301d0603551d0e041604149c5f00dfaa01d7302b3888a2b86d4a9cf2119183301f0603551d23041830168014bf5fb7d1cedd1f86f45b55acdcd710c20ea988e7304f06082b0601050507010104433041301c06082b060105050730018610687474703a2f2f6f2e7373322e75732f302106082b060105050730028615687474703a2f2f782e7373322e75732f782e63657230260603551d1f041f301d301ba019a0178615687474703a2f2f732e7373322e75732f722e63726c30110603551d20040a300830060604551d2000300d06092a864886f70d01010b05000382010100231de38a57ca7de917794cf11e55fdcc536e3e470fdfc655f2b20436ed801f53c45d34286bbec755fc67eacb3f7f90b233cd1b58108202f8f82ff51360d405cef18108c1dda775974f18b96ddef7939108ba7e402cedc1eabb769e3306771d0d087f53dd1b64ab8227f169d54d5eaef4a1c375a758442df23c7098acba69b695777f0f315e2cfca0873a4769f0795ff41454a4955e1178126027ce9fc277ff2353775dbaffea59e7dbcfaf9296ef249a35107a9c91c60e7d99f63f19dff57254e115a907597b83bf522e468cb20064761c48d3d879e86e56ccae2c0390d7193899e4ca09195bff0796b0a87f3449df56a9f7b05fed33ed8c47b730035df4038c Adblock.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\SystemCertificates\CA\Certificates\9E99A48A9960B14926BB7F3B02E22DA2B0AB7280\Blob = 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 Adblock.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\SystemCertificates\CA\Certificates\9E99A48A9960B14926BB7F3B02E22DA2B0AB7280\Blob = 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 Adblock.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\SystemCertificates\CA\Certificates\9E99A48A9960B14926BB7F3B02E22DA2B0AB7280\Blob = 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 Adblock.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6 Adblock.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 1580 Adblock.exe 1580 Adblock.exe 1580 Adblock.exe 1580 Adblock.exe 1580 Adblock.exe 1580 Adblock.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe 3036 DnsService.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1580 Adblock.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1844 taskkill.exe Token: SeDebugPrivilege 1720 taskkill.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2456 AdblockInstaller.tmp 1580 Adblock.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1768 Software_Tool.exe 1768 Software_Tool.exe 1580 Adblock.exe 1580 Adblock.exe 1580 Adblock.exe 1580 Adblock.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1820 wrote to memory of 1768 1820 sample.exe 28 PID 1820 wrote to memory of 1768 1820 sample.exe 28 PID 1820 wrote to memory of 1768 1820 sample.exe 28 PID 1820 wrote to memory of 1768 1820 sample.exe 28 PID 1820 wrote to memory of 1072 1820 sample.exe 29 PID 1820 wrote to memory of 1072 1820 sample.exe 29 PID 1820 wrote to memory of 1072 1820 sample.exe 29 PID 1820 wrote to memory of 1072 1820 sample.exe 29 PID 1820 wrote to memory of 2232 1820 sample.exe 30 PID 1820 wrote to memory of 2232 1820 sample.exe 30 PID 1820 wrote to memory of 2232 1820 sample.exe 30 PID 1820 wrote to memory of 2232 1820 sample.exe 30 PID 1072 wrote to memory of 2696 1072 Resource.exe 32 PID 1072 wrote to memory of 2696 1072 Resource.exe 32 PID 1072 wrote to memory of 2696 1072 Resource.exe 32 PID 2232 wrote to memory of 2640 2232 Folder.exe 33 PID 2232 wrote to memory of 2640 2232 Folder.exe 33 PID 2232 wrote to memory of 2640 2232 Folder.exe 33 PID 2232 wrote to memory of 2640 2232 Folder.exe 33 PID 1768 wrote to memory of 2800 1768 Software_Tool.exe 35 PID 1768 wrote to memory of 2800 1768 Software_Tool.exe 35 PID 1768 wrote to memory of 2800 1768 Software_Tool.exe 35 PID 1768 wrote to memory of 2800 1768 Software_Tool.exe 35 PID 1768 wrote to memory of 2800 1768 Software_Tool.exe 35 PID 1768 wrote to memory of 2800 1768 Software_Tool.exe 35 PID 1768 wrote to memory of 2800 1768 Software_Tool.exe 35 PID 2800 wrote to memory of 2456 2800 AdblockInstaller.exe 36 PID 2800 wrote to memory of 2456 2800 AdblockInstaller.exe 36 PID 2800 wrote to memory of 2456 2800 AdblockInstaller.exe 36 PID 2800 wrote to memory of 2456 2800 AdblockInstaller.exe 36 PID 2800 wrote to memory of 2456 2800 AdblockInstaller.exe 36 PID 2800 wrote to memory of 2456 2800 AdblockInstaller.exe 36 PID 2800 wrote to memory of 2456 2800 AdblockInstaller.exe 36 PID 2456 wrote to memory of 2520 2456 AdblockInstaller.tmp 37 PID 2456 wrote to memory of 2520 2456 AdblockInstaller.tmp 37 PID 2456 wrote to memory of 2520 2456 AdblockInstaller.tmp 37 PID 2456 wrote to memory of 2520 2456 AdblockInstaller.tmp 37 PID 2456 wrote to memory of 1844 2456 AdblockInstaller.tmp 38 PID 2456 wrote to memory of 1844 2456 AdblockInstaller.tmp 38 PID 2456 wrote to memory of 1844 2456 AdblockInstaller.tmp 38 PID 2456 wrote to memory of 1844 2456 AdblockInstaller.tmp 38 PID 2456 wrote to memory of 1580 2456 AdblockInstaller.tmp 41 PID 2456 wrote to memory of 1580 2456 AdblockInstaller.tmp 41 PID 2456 wrote to memory of 1580 2456 AdblockInstaller.tmp 41 PID 2456 wrote to memory of 1580 2456 AdblockInstaller.tmp 41 PID 2456 wrote to memory of 1752 2456 AdblockInstaller.tmp 42 PID 2456 wrote to memory of 1752 2456 AdblockInstaller.tmp 42 PID 2456 wrote to memory of 1752 2456 AdblockInstaller.tmp 42 PID 2456 wrote to memory of 1752 2456 AdblockInstaller.tmp 42 PID 1752 wrote to memory of 2588 1752 cmd.exe 44 PID 1752 wrote to memory of 2588 1752 cmd.exe 44 PID 1752 wrote to memory of 2588 1752 cmd.exe 44 PID 2456 wrote to memory of 2144 2456 AdblockInstaller.tmp 45 PID 2456 wrote to memory of 2144 2456 AdblockInstaller.tmp 45 PID 2456 wrote to memory of 2144 2456 AdblockInstaller.tmp 45 PID 2456 wrote to memory of 2144 2456 AdblockInstaller.tmp 45 PID 1580 wrote to memory of 2304 1580 Adblock.exe 47 PID 1580 wrote to memory of 2304 1580 Adblock.exe 47 PID 1580 wrote to memory of 2304 1580 Adblock.exe 47 PID 2144 wrote to memory of 2920 2144 cmd.exe 48 PID 2144 wrote to memory of 2920 2144 cmd.exe 48 PID 2144 wrote to memory of 2920 2144 cmd.exe 48 PID 2456 wrote to memory of 1720 2456 AdblockInstaller.tmp 49 PID 2456 wrote to memory of 1720 2456 AdblockInstaller.tmp 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\sample.exe"C:\Users\Admin\AppData\Local\Temp\sample.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\Software_Tool.exe"C:\Users\Admin\AppData\Local\Temp\Software_Tool.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Users\Admin\AppData\Local\Temp\sib8C1B.tmp\0\AdblockInstaller.exe"C:\Users\Admin\AppData\Local\Temp\sib8C1B.tmp\0\AdblockInstaller.exe" /pid=7413⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\is-Q0QTI.tmp\AdblockInstaller.tmp"C:\Users\Admin\AppData\Local\Temp\is-Q0QTI.tmp\AdblockInstaller.tmp" /SL5="$601C2,15557677,792064,C:\Users\Admin\AppData\Local\Temp\sib8C1B.tmp\0\AdblockInstaller.exe" /pid=7414⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\ctfmon.exectfmon.exe5⤵
- System Location Discovery: System Language Discovery
PID:2520
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im Adblock.exe5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
C:\Users\Admin\Programs\Adblock\Adblock.exe"C:\Users\Admin\Programs\Adblock\Adblock.exe" --installerSessionId=5a410d661733702051 --downloadDate=2022-12-17T04:04:11 --distId=marketator --pid=7415⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Users\Admin\Programs\Adblock\crashpad_handler.exeC:\Users\Admin\Programs\Adblock\crashpad_handler.exe --no-rate-limit "--database=C:\Users\Admin\AppData\Roaming\Adblock Fast\crashdumps" "--metrics-dir=C:\Users\Admin\AppData\Roaming\Adblock Fast\crashdumps" --url=https://o428832.ingest.sentry.io:443/api/5420194/minidump/?sentry_client=sentry.native/0.4.12&sentry_key=06798e99d7ee416faaf4e01cd2f1faaf "--attachment=C:\Users\Admin\AppData\Roaming\Adblock Fast\crashdumps\fc67d42e-fe2a-4633-8101-2914eaaca409.run\__sentry-event" "--attachment=C:\Users\Admin\AppData\Roaming\Adblock Fast\crashdumps\fc67d42e-fe2a-4633-8101-2914eaaca409.run\__sentry-breadcrumb1" "--attachment=C:\Users\Admin\AppData\Roaming\Adblock Fast\crashdumps\fc67d42e-fe2a-4633-8101-2914eaaca409.run\__sentry-breadcrumb2" --initial-client-data=0x1b8,0x1bc,0x1c0,0x18c,0x1c4,0x13f95bdd0,0x13f95bdf0,0x13f95be086⤵
- Executes dropped EXE
PID:2304
-
-
C:\Windows\system32\netsh.exeC:\Windows\system32\netsh.exe firewall add allowedprogram "C:\Users\Admin\Programs\Adblock\DnsService.exe" AdBlockFast ENABLE6⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2324
-
-
C:\Users\Admin\Programs\Adblock\DnsService.exeC:\Users\Admin\Programs\Adblock\DnsService.exe -install6⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
PID:1684
-
-
C:\Users\Admin\Programs\Adblock\DnsService.exeC:\Users\Admin\Programs\Adblock\DnsService.exe -start6⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
PID:2580
-
-
C:\Users\Admin\AppData\Local\Temp\Update-c93e22cd-739a-425d-801c-16b99e66bf00\AdblockInstaller.exe"C:\Users\Admin\AppData\Local\Temp\Update-c93e22cd-739a-425d-801c-16b99e66bf00\AdblockInstaller.exe" /SP- /VERYSILENT /NOICONS /SUPPRESSMSGBOXES /UPDATE6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\is-IJGO7.tmp\AdblockInstaller.tmp"C:\Users\Admin\AppData\Local\Temp\is-IJGO7.tmp\AdblockInstaller.tmp" /SL5="$1022E,13644040,792064,C:\Users\Admin\AppData\Local\Temp\Update-c93e22cd-739a-425d-801c-16b99e66bf00\AdblockInstaller.exe" /SP- /VERYSILENT /NOICONS /SUPPRESSMSGBOXES /UPDATE7⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1964
-
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c "reg copy HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{bf5b0da9-8494-48d2-811b-39ea7a64d8e0}_is1 HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{bf5b0da9-8494-48d2-811b-39ea7a64d8e0}_is1 /s /f"5⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\system32\reg.exereg copy HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{bf5b0da9-8494-48d2-811b-39ea7a64d8e0}_is1 HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{bf5b0da9-8494-48d2-811b-39ea7a64d8e0}_is1 /s /f6⤵PID:2588
-
-
-
C:\Windows\system32\cmd.exe"cmd.exe" /c "reg delete HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{bf5b0da9-8494-48d2-811b-39ea7a64d8e0}_is1 /f"5⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\system32\reg.exereg delete HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{bf5b0da9-8494-48d2-811b-39ea7a64d8e0}_is1 /f6⤵
- Modifies registry key
PID:2920
-
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im MassiveEngine.exe5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Resource.exe"C:\Users\Admin\AppData\Local\Temp\Resource.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1072 -s 563⤵
- Loads dropped DLL
PID:2696
-
-
-
C:\Users\Admin\AppData\Local\Temp\Folder.exe"C:\Users\Admin\AppData\Local\Temp\Folder.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Users\Admin\AppData\Local\Temp\Folder.exe"C:\Users\Admin\AppData\Local\Temp\Folder.exe" -h3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2640
-
-
-
C:\Users\Admin\Programs\Adblock\DnsService.exeC:\Users\Admin\Programs\Adblock\DnsService.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3036
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD555540a230bdab55187a841cfe1aa1545
SHA1363e4734f757bdeb89868efe94907774a327695e
SHA256d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb
SHA512c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54
-
Filesize
1KB
MD5c6150925cfea5941ddc7ff2a0a506692
SHA19e99a48a9960b14926bb7f3b02e22da2b0ab7280
SHA25628689b30e4c306aab53b027b29e36ad6dd1dcf4b953994482ca84bdc1ecac996
SHA512b3bd41385d72148e03f453e76a45fcd2111a22eff3c7f1e78e41f6744735444e058144ed68af88654ee62b0f117949f35739daad6ad765b8cde1cff92ed2d00c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5db739683c7093991329117b4bf7510b2
SHA1363472ae7a55e256ecd5731fae2c67373db96c73
SHA256c9581aab332f991113502515ce8a18a515fb3218e91ed8b0d3cb1c0cccf6b15e
SHA512e3f6efa72d5a9b01e367f906f7fc2835d6ca3327bf6a0ae8da27f09862ce3e1128f573ee7324f2c6ac45de60a1e352ee330d64978aeb479df1c90bcd4d2ec324
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52dfd92f2dd6f298b106cb59c429ff64e
SHA12a32d09d52748051e314b303df40f3952a36ad3c
SHA2566c18fb2225ec70835c1782940e83f92990068d8cd5bf92821192a2dfca4dc143
SHA512be96bd67ff0918f51b799f4f168f932ec85ec6808471e25c45160cfac71ce8f4d6d461b72c4e69090dba65155c4cf82f785521f67af68a0781338ec99b7623f0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD599dbc27cff8b38685c9118cd18a20702
SHA16d25d2d9911c855d255637e63c2ad01eb62b402c
SHA256eda6a5c6bf2fbf0d6a8663a36c06cdce00ecc6f397df4af4274581ec241532a9
SHA512b9f8e949507d9bc9aa59474013ec3c5f002a5f9c29b2ef3c4abaf6bb301c8da1d3c30cf8842a8bdefdcf6060bde63070b8cce9190be34e6f88bfc7a045ea6c27
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5274c4fc1ff88939a2e43b0290bd84404
SHA158a74fcdf31804f4eefdb203bb3887225263061a
SHA256f3832baa801cab9fdbf76a210f6f927930a2d776b2f7975d3dc3de2174731dac
SHA512bcdb2d9c8941a36bdd100f2e1926fe1ffd9f6c573fed818f86eb832d95be52f52114ffb1c1199ac20a8229de9419a927f506c4bcc802a9b4ddde3491768d04ed
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5db47e28606646e664aa84bee89989e6e
SHA171ecad025c1b40a4a434e0429bee7e6eed7db33d
SHA2569b82880db6ef6479e0a41205956e4734c331644d21113e34a66eeb608c2b46b6
SHA51237cec08bb2b69d8426f65066d61b3b08a936e6cbdecf960effd1afafa4b1d2cfe72fd31b75f8e754bf44120d6a6f3c84032bc183879f462800387e74beccc23e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50253994cb750ed5ea5b03c3bcaa7ed97
SHA1af993aa49f54849189eb6a650614defd4b51e0c1
SHA25661a58192655911bf4014a0d2d707f68c579d69b5a39b01b48f62c89a0a03ec85
SHA512955c364c90c0255978b571e982d494d3b5a33144b47b061ff6cafc3d30873f5ae3994a7af9770e11d11185d20cb2f36b67cc4861d77e8b6a0f41ce498be656c5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD573f686097b725ce7b700789910d8d343
SHA1887b4ef9019f942c417ea4428b3869c57daf25be
SHA256c1cf813d923eadcf7515513e840c9c45878f7782736cb03033aa48b02f440d79
SHA5129bf5f965e9fab239c82113941201a045db6079ad7bb78d3d6006f386ba60695439e46247edf5c7ac70c05c1849467ea535ded780e00d4707a1aa86d02600df18
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
135KB
MD50f2871fbf16bf9f5adc60785d8a71bd5
SHA13a5763edc969e9213d5cefaff6a6eb1e48132a91
SHA256e4990a5113f348f96ac4b3d443bce8fec9f6a2c3ac70f749c86dd5b5052ab115
SHA51282b0bc0b01eb9eef999a103ef447a25161a33445d90cd90c60e05b15f9668ff5c75335dc47e2829e4544bd7ee04a33955c83f378675531cf84110320226fad88
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
13.8MB
MD5ef6450ab524057924408dbe29991e99e
SHA1f3b2ccec86f8a3543d5a35729b9d0138f4cc803f
SHA256b00ec7b6171f98639b060f25e6a0df8b5fa3507af64484ea23a03234a74a87df
SHA512e227b4c79b99a4d145a7e2cdf738157a873b09192d9563df8c248cecf832cf81a5c369ddd25091c99cb1745ad730623b05b1ed3e08db852589550a33a1db84da
-
Filesize
3.0MB
MD51228c03ba840482eac14e25b727f65b5
SHA1eaa92be989ff71dc2b7cf090b2a8183a3c44e655
SHA256a048ccbd5797616ed03ea8c13ddea2ec868e0ea22ecc6f475bf7e3ba42aa77b7
SHA51277e874dc88b428c43a72ed8ab9e00e98872e9b47c4ad18f35019aa26c89de909448d5ec83a289ed87d8ddbea6e9515c5932973cf54ea3f535d7f2e11bc2318bb
-
Filesize
527KB
MD5eb948284236e2d61eae0741280265983
SHA1d5180db7f54de24c27489b221095871a52dc9156
SHA256dbe5a7daf5bcff97f7c48f9b5476db3072cc85fbffd660adaff2e0455132d026
SHA5126d8087022ee62acd823cfa871b8b3e3251e44f316769dc04e2ad169e9df6a836dba95c3b268716f2397d6c6a3624a9e50dbe0bc847f3c4f3ef8e09bff30f2d75
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
40B
MD532ec27959bce7c022e5bfa81ec1a6d6b
SHA18f3b470830d254241953b2fa16abb3b95dad35ca
SHA25654d4072b5a96e6c6054254c6089cf1149f048ad8625145e1849a79fc55aceaa2
SHA5127a7d882db474797c0e5383af120f82f41d3532df198fd66c07c19e582836ac0e1183de8825571aa319bfd54e393cb6e2c255fd61f208c2f9d3cbb87bb9b49017
-
Filesize
3.5MB
MD56bcbb964e1fe28513b22273f136a4b37
SHA1fde4927b46bac2340f65fe2811c2307c798e2398
SHA25610c027bdd8008ad62c7e3ab5abd92d2573bb9474a9ea8ffeb218b43a2efaab09
SHA5126e587fda68bc9e9683f2bece39a5ff9357cccd12ea1e3669f8d7c675479b476f482de0e2fea20e7a0f4fec72abde7ec1b0beffa1eed79461abd006427d182fed
-
Filesize
878KB
MD579cae1118a31818af31b388ee4808a1b
SHA19054393f36900ca638a6f58c31f6ed8b5e08ffb4
SHA2568d8770fd885e0bb8a28fc96f31209f05d6b4db9b4036666bd5500d13b2faeb84
SHA5120e320cba17c28bedc5bcd603c462bea62d658ca1aa6d8c954d1b68ae8597b8631ed20aa8754139702ae41d970458f681d4417c3caaa6e4e52a7dde4aeb6538dc
-
Filesize
40KB
MD561e336dd16128398b546c70439c2bd3f
SHA14bb959d12c1184d64d439b3c21ffe8c4ad5ca5ae
SHA2564f5160af8f4aa67f76613924280fb16da450c97eb657c871d9e42ec8a613acf1
SHA5123506df990fdff07090d2f88a3aa56b8ea621dc412294b165dee532f7bbf40c4b00268f55a188e599df0d0d8151a644205104689716ebc78f40c83dab6a61a9e3
-
Filesize
2.3MB
MD5e167dfd4bb292d7837f3c15bc8f6f7a1
SHA1d56a8b15f1da113afda580f5b4271354bb8fa574
SHA2561f64e24bb019f60755215e3ad1efd30926e1febe497f029a69b83cedcb0dac49
SHA512cbd5da6ad4cd5682163b9035af56a0ca95773cd2902d7cbcef37a8c950d3a4b7df6b79864305e449dda47e48f1d4514c48da18fb2a99334269deeaf935947f35
-
Filesize
73B
MD5d9229b2bf6ea93565ebbeb81459025c1
SHA15b8af056d1a853b73ac94903edd1d6f167af8d22
SHA256f975168980dc06d1f64400c045f73e13e4e68ab8f350aa23304924461cce1cb6
SHA512ab8650d51b0606738001e70acb28f18a7b3a89445ba64f1264908e6d9cc6a94fa93d7b35377e817a5db98e8050c8c9942782ddccceb0c9795f3e05b5e9d4304c
-
Filesize
975B
MD546d634f9d35f1abc0ec4a4fa34d85a4c
SHA1b61c35eeb9c3b58db965fdbca54864f12e6182b1
SHA256599ca30f4f62d8a5d388217e03d83eab90d4c4028a17cfd874e2403f62a01ab7
SHA5125d4ae7d941f5b214326363ed00420bc7931cf589d4192be3198ef1e0a7c42ab11c343c07ddd97f46e62f4a3fccd2facbab826f58c882b7fa395a652ce1913836
-
Filesize
1.0MB
MD5c7183c7e129894d2634e14d86c2c9d94
SHA140a97a2d57daccd4ae455958be3f0c44aef12521
SHA2561c288bd7a4bf7bf322f3c2949f65af3302019e93e7f92f211955a15c666a4a8b
SHA51256a1add9de07eb49de8440f00772b211e382dc244a5cd9d5d4c7ae73cf56abdb2e76f3cdb1d81cc8d2cd0e21616844f20c9e24c9f3b21a46307c983a455b5e8b
-
Filesize
127KB
MD5ba1435f50eb74c8a1ad64a75eb9d478b
SHA170ef49a54615637db396ddde8fb011bd62af1e4c
SHA2565a718bc1916d74a426905484022551fa3ec4da678b0b1126f1d5cf674b42054d
SHA512d73240e16152de66c5bd20a270528ac93d66d14e7458e753254767c37c7b292197e0fd1e3c4b4b44d91bf720c038d2df294b1ae1a5884dda45d4955b248fe9e5
-
Filesize
935B
MD51fda83be0f07f421df799b6ebd29484e
SHA1fbf3cc2e47994879ea57f7ce23d4cf01699834ed
SHA256c57db87aabcb479224fe03c94757e30735cac016a2776aa27b51598a7fa5f7bb
SHA5127fb95b5e3207f17950ed76d25f6f30694dda6d66c7367c747887fa4cbbe25301aaa410d108ae3d853f7df449766d031e2a738844f35f26f62c8373feff5267c9
-
Filesize
975B
MD5a3f5b3b30f3971a9e20688ebfb4b2e1d
SHA1d68a62b21e3682c629515ab7c83b8974c3715abf
SHA2567c25a07c5dd47545c81442dc6a5f129ecf8bb90a9010a1ae8159fcf766951d2c
SHA512fd06d0384ac399ddab4f4e22f20b4f8725c567ad2e000b1ddea4f8ca296c959be196af017f6f0bb68b5168a20b0458c214bf1d00901efef45ddb0444c56ba189
-
Filesize
3.5MB
MD510a8375392ad7ff460dbc07a627f9259
SHA196a5c4480a44840e4a7562afd31171f069fbc3e3
SHA25696e2e8605a3db028029fa462712808db69520573b7a940990f5afa1a65910e46
SHA512089f12390b182e83c775adb973275a0dff0c69c9ea6074c25638e7069ae28911fc060491fa34d6202dfa8400e718aa81dce65530f34e110aff17fbc86c07247a
-
Filesize
15.7MB
MD59af27765527617e9d75b5ee6b418c8d6
SHA10e5f46cf55abe0746e8ddf5d7980ad0a5475e8e7
SHA256e92ee1bc7c053bfb6b65bfce216a97d3ba5fd4f09bf9fd4f530101a60bb19030
SHA512033ae6fea1be872fbc028aa9519f558f425076b906330f6dfa2d63e9dba04bfb7efdb583cff87c16a5e4ec2c29736540b8552ec754422ee05ee97788b095bd13
-
Filesize
186KB
MD5a4cf124b21795dfd382c12422fd901ca
SHA17e2832f3b8b8e06ae594558d81416e96a81d3898
SHA2569e371a745ea2c92c4ba996772557f4a66545ed5186d02bb2e73e20dc79906ec7
SHA5123ee82d438e4a01d543791a6a17d78e148a68796e5f57d7354da36da0755369091089466e57ee9b786e7e0305a4321c281e03aeb24f6eb4dd07e7408eb3763cdd
-
Filesize
15.7MB
MD58d7db88f1fb9c7308f7368ae65e3f0ef
SHA15166ff1bb9b4b5d5f0ab460496cf7cc491f81f62
SHA2565f81f8ee08a7460a3abd3aed1da137f2824bbdf804951477546a96300bd1e31f
SHA512a620347b470c43f1d5d253a4899cbf89b1f9f631da35e5740d5134155e66a2c1756660ac9be21a6d9b5f830fa02461b3781db5c9cfe9d56b23e1454b198a7316
-
Filesize
51KB
MD5928e680dea22c19febe9fc8e05d96472
SHA10a4a749ddfd220e2b646b878881575ff9352cf73
SHA2568b6b56f670d59ff93a1c7e601468127fc21f02dde567b5c21a5d53594cdaef94
SHA5125fbc72c3fa98dc2b5ad2ed556d2c6dc9279d4be3eb90ffd7fa2ada39cb976eba7cb34033e5786d1cb6137c64c869027002be2f2cad408acefd5c22006a1fef34
-
Filesize
5.4MB
MD5c7119e2a05db13f4888321d28e215c07
SHA12040cf5a97a671e18aee7bbd78a9dce70235f8ab
SHA256b10d464d5b329829a6ec5c5bca79d9e5e5614448bc8763cc51230a3b778b644b
SHA51260cc31c7d054620ad2002f00d16e58728eb941ae9a8ad492d21207e916ce3e1cc4e16e9c130a084939d35ea6f2fbf9e2d5ad89f5dc31407c1e43c70a0974478a
-
Filesize
3.0MB
MD597a08c6366f4589739209fdb43b4b3ec
SHA156b57f33d510de026207a8b37ea93db8447a11b8
SHA2565d15b23e628be6147ea04df302b5a06ceb8420b3bfc41872e2f90b0511bc11b1
SHA512d83e83d3c252622b13004c60bed56653c284462240553d12dfd22989fa2fdc34a06dc8b388f1fe2aded478542299356aaefc2e4691e8db396bcf7a9e65af94b1
-
Filesize
95KB
MD5dc6723d0c1c83f6fa274d65d65a47962
SHA14f5147e4808ea4e7be6f6648f91089ed98ff3120
SHA2562e27187fcd3e1216d20efab042151f4edbdc10d8cc3c2adf330c0b64ebb8cea0
SHA51225464806174c060c4faaa23458f59d5f47d953232713238a7077f387fac97dd15dd8dcb34632131176341ae8e046d0320ed8ef87782322d623ed1f388a5e142d
-
Filesize
913KB
MD5cd2e0167f2e1092816f04bc174c13364
SHA18015c003fdf94d5991902437d2e98ae2d7cbccf3
SHA256bfb062608229199430bd5f729fde00147451c074775ee5bf0e2917f7b239df96
SHA5122f64d56f2dd6ff3f4c334540338af223a9a05e50b58e988de112712fe429698393b0acc50ce61831e418b8d63e8029d47473777dc346135303b80ad753ccc4ab