Analysis
-
max time kernel
40s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 04:39
Static task
static1
Behavioral task
behavioral1
Sample
36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe
Resource
win7-20240903-en
General
-
Target
36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe
-
Size
728KB
-
MD5
babf6025fc442ed284dc59a556a38e10
-
SHA1
383bd7eb174ca47c13fb86214ba0aec33ee5d11e
-
SHA256
36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593
-
SHA512
823c2fb6446edb1df3a765cdee8fbc2bdd32dc273ec0d6b9a69f48dc83ead46269293c30f6be7dad2cff170c4931c4267c03e62641bd75213a19f55cc37b06c8
-
SSDEEP
12288:TTyjXW+48qWywrU4kGFezOAVuJ5PI9ww7F5DO3HYffw4q4:PIXW/8yw1ez54lIdF5SXYHw4q4
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" rundll32.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe -
Executes dropped EXE 1 IoCs
pid Process 3024 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Office\\rundll32.exe" 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\A: rundll32.exe File opened (read-only) \??\G: rundll32.exe File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\Z: rundll32.exe -
resource yara_rule behavioral2/memory/3916-4-0x0000000003390000-0x000000000444A000-memory.dmp upx behavioral2/memory/3916-3-0x0000000003390000-0x000000000444A000-memory.dmp upx behavioral2/memory/3916-5-0x0000000003390000-0x000000000444A000-memory.dmp upx behavioral2/memory/3916-6-0x0000000003390000-0x000000000444A000-memory.dmp upx behavioral2/memory/3916-10-0x0000000003390000-0x000000000444A000-memory.dmp upx behavioral2/memory/3916-11-0x0000000003390000-0x000000000444A000-memory.dmp upx behavioral2/memory/3916-12-0x0000000003390000-0x000000000444A000-memory.dmp upx behavioral2/memory/3916-21-0x0000000003390000-0x000000000444A000-memory.dmp upx behavioral2/memory/3916-23-0x0000000003390000-0x000000000444A000-memory.dmp upx behavioral2/memory/3916-24-0x0000000003390000-0x000000000444A000-memory.dmp upx behavioral2/memory/3916-25-0x0000000003390000-0x000000000444A000-memory.dmp upx behavioral2/memory/3916-28-0x0000000003390000-0x000000000444A000-memory.dmp upx behavioral2/memory/3916-29-0x0000000003390000-0x000000000444A000-memory.dmp upx behavioral2/memory/3024-58-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/3024-68-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/3024-71-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/3024-69-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/3024-60-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/3024-56-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/3024-55-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/3024-59-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/3024-57-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/3024-70-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/3024-74-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/3024-75-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/3024-76-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/3024-78-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/3024-77-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/3024-80-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/3024-81-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/3024-82-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/3024-84-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/3024-86-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/3024-88-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/3024-89-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/3024-98-0x0000000004F60000-0x000000000601A000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe rundll32.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe rundll32.exe File opened for modification C:\Program Files\7-Zip\7zG.exe rundll32.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e577abe 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe File opened for modification C:\Windows\SYSTEM.INI 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe File created C:\Windows\e57be3f rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe 3024 rundll32.exe 3024 rundll32.exe 3024 rundll32.exe 3024 rundll32.exe 3024 rundll32.exe 3024 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Token: SeDebugPrivilege 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe 3024 rundll32.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 3916 wrote to memory of 780 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe 8 PID 3916 wrote to memory of 788 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe 9 PID 3916 wrote to memory of 1020 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe 13 PID 3916 wrote to memory of 2316 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe 51 PID 3916 wrote to memory of 1400 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe 52 PID 3916 wrote to memory of 3104 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe 53 PID 3916 wrote to memory of 3392 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe 56 PID 3916 wrote to memory of 3556 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe 57 PID 3916 wrote to memory of 3740 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe 58 PID 3916 wrote to memory of 3836 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe 59 PID 3916 wrote to memory of 3900 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe 60 PID 3916 wrote to memory of 3984 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe 61 PID 3916 wrote to memory of 3384 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe 62 PID 3916 wrote to memory of 400 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe 75 PID 3916 wrote to memory of 1852 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe 76 PID 3916 wrote to memory of 3024 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe 82 PID 3916 wrote to memory of 3024 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe 82 PID 3916 wrote to memory of 3024 3916 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe 82 PID 3024 wrote to memory of 780 3024 rundll32.exe 8 PID 3024 wrote to memory of 788 3024 rundll32.exe 9 PID 3024 wrote to memory of 1020 3024 rundll32.exe 13 PID 3024 wrote to memory of 2316 3024 rundll32.exe 51 PID 3024 wrote to memory of 1400 3024 rundll32.exe 52 PID 3024 wrote to memory of 3104 3024 rundll32.exe 53 PID 3024 wrote to memory of 3392 3024 rundll32.exe 56 PID 3024 wrote to memory of 3556 3024 rundll32.exe 57 PID 3024 wrote to memory of 3740 3024 rundll32.exe 58 PID 3024 wrote to memory of 3836 3024 rundll32.exe 59 PID 3024 wrote to memory of 3900 3024 rundll32.exe 60 PID 3024 wrote to memory of 3984 3024 rundll32.exe 61 PID 3024 wrote to memory of 3384 3024 rundll32.exe 62 PID 3024 wrote to memory of 400 3024 rundll32.exe 75 PID 3024 wrote to memory of 1852 3024 rundll32.exe 76 PID 3024 wrote to memory of 780 3024 rundll32.exe 8 PID 3024 wrote to memory of 788 3024 rundll32.exe 9 PID 3024 wrote to memory of 1020 3024 rundll32.exe 13 PID 3024 wrote to memory of 2316 3024 rundll32.exe 51 PID 3024 wrote to memory of 1400 3024 rundll32.exe 52 PID 3024 wrote to memory of 3104 3024 rundll32.exe 53 PID 3024 wrote to memory of 3392 3024 rundll32.exe 56 PID 3024 wrote to memory of 3556 3024 rundll32.exe 57 PID 3024 wrote to memory of 3740 3024 rundll32.exe 58 PID 3024 wrote to memory of 3836 3024 rundll32.exe 59 PID 3024 wrote to memory of 3900 3024 rundll32.exe 60 PID 3024 wrote to memory of 3984 3024 rundll32.exe 61 PID 3024 wrote to memory of 3384 3024 rundll32.exe 62 PID 3024 wrote to memory of 400 3024 rundll32.exe 75 PID 3024 wrote to memory of 1852 3024 rundll32.exe 76 PID 3024 wrote to memory of 780 3024 rundll32.exe 8 PID 3024 wrote to memory of 788 3024 rundll32.exe 9 PID 3024 wrote to memory of 1020 3024 rundll32.exe 13 PID 3024 wrote to memory of 2316 3024 rundll32.exe 51 PID 3024 wrote to memory of 1400 3024 rundll32.exe 52 PID 3024 wrote to memory of 3104 3024 rundll32.exe 53 PID 3024 wrote to memory of 3392 3024 rundll32.exe 56 PID 3024 wrote to memory of 3556 3024 rundll32.exe 57 PID 3024 wrote to memory of 3740 3024 rundll32.exe 58 PID 3024 wrote to memory of 3836 3024 rundll32.exe 59 PID 3024 wrote to memory of 3900 3024 rundll32.exe 60 PID 3024 wrote to memory of 3984 3024 rundll32.exe 61 PID 3024 wrote to memory of 3384 3024 rundll32.exe 62 PID 3024 wrote to memory of 400 3024 rundll32.exe 75 PID 3024 wrote to memory of 1852 3024 rundll32.exe 76 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:1400
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3104
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3392
-
C:\Users\Admin\AppData\Local\Temp\36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe"C:\Users\Admin\AppData\Local\Temp\36b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593N.exe"2⤵
- Modifies firewall policy service
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3916 -
C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exeC:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe3⤵
- Modifies firewall policy service
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3024
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3556
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3740
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3836
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3900
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3984
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3384
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:400
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1852
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
8Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
664KB
MD52eb5d76180ce7b3241b281fa79ab3483
SHA106293dea80e39c7eb7ee2bdb00d60b58d932fa8a
SHA256e1b9beb4617a720d55afaec364941bb18ea2c456a8b06b30a736f0cbb5c297e8
SHA51235f553c76fc67afb88a6a090fcbad6af3e2faae154c9c84bd869714194012525a2d42b76dad855805f107a37c351f0de08fd9a03d8ddc1dd400d64640d81b90b
-
Filesize
728KB
MD5babf6025fc442ed284dc59a556a38e10
SHA1383bd7eb174ca47c13fb86214ba0aec33ee5d11e
SHA25636b97f6ce82a5f4ba5d389436fdec57e448211533e5063b44cff951cd1e64593
SHA512823c2fb6446edb1df3a765cdee8fbc2bdd32dc273ec0d6b9a69f48dc83ead46269293c30f6be7dad2cff170c4931c4267c03e62641bd75213a19f55cc37b06c8
-
Filesize
257B
MD57a29cfd5cb807647b14d358857ba80c9
SHA1c9585d3f0e40f343d89f8e0aa32156c70542b2a5
SHA256395d9e973948bc8a54821e1051aebc06b0424c837d850f968b05c6f41e286833
SHA512cb392d083abf803590032fe8ae22a2018ed3b1eb87603fdb6475ea7d5df0b9454744cee60b01ef192a494d2060f3c54fdf6671c691798b107d76c0160e6265fa
-
Filesize
97KB
MD586f38d1dacaa5f50a84ece1950068844
SHA11438be506d9d39b5629daa1bb215fccf50615a0d
SHA2563feaffafea8e7f824e3a90218ee7adc0ce7a7f1c3af2458c6da476cc766de34d
SHA512e4ec7a35641e09108789840c736d8f99a5907fc723577416d150ade7140e82f1253cd3389cc7f15d05357b0e5237c7035d3e3ef1b04455ea2b0369242bfedd5c