Analysis
-
max time kernel
38s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 21:21
Static task
static1
Behavioral task
behavioral1
Sample
3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe
Resource
win7-20240729-en
General
-
Target
3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe
-
Size
736KB
-
MD5
c5112174663df732115a9cd7d414d97a
-
SHA1
f7b92adc87f580fa9b0a616385193bcfa5c25db9
-
SHA256
3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7
-
SHA512
682ea727bddf32a471b0ab44bd79ca067458d82a0ffcd8672ff8fd42fa5b9ffff52234f1dbf201c80e3d51f7d066013bb7a8a9ce2bd2c56bada202ff5a25ecec
-
SSDEEP
12288:YTyjXW+48qWywrU4kGFezOAVuJ5PIRww7F5DO3HYff24r55:2IXW/8yw1ez54lI5F5SXYHj7
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" rundll32.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe -
Executes dropped EXE 1 IoCs
pid Process 4852 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Office\\rundll32.exe" 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\A: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\G: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\U: rundll32.exe -
resource yara_rule behavioral2/memory/1156-1-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/1156-4-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/1156-5-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/1156-6-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/1156-15-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/1156-3-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/1156-12-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/1156-22-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/1156-16-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/1156-23-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/1156-25-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/1156-24-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/1156-26-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/1156-29-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/1156-32-0x00000000032A0000-0x000000000435A000-memory.dmp upx behavioral2/memory/4852-61-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/4852-58-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/4852-70-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/4852-57-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/4852-55-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/4852-60-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/4852-59-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/4852-56-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/4852-54-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/4852-62-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/4852-74-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/4852-73-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/4852-75-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/4852-76-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/4852-77-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/4852-79-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/4852-80-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/4852-81-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/4852-83-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/4852-85-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/4852-87-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/4852-89-0x0000000004F60000-0x000000000601A000-memory.dmp upx behavioral2/memory/4852-92-0x0000000004F60000-0x000000000601A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e57ccc6 rundll32.exe File created C:\Windows\e577e96 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe File opened for modification C:\Windows\SYSTEM.INI 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe 4852 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Token: SeDebugPrivilege 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe 4852 rundll32.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 1156 wrote to memory of 776 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe 8 PID 1156 wrote to memory of 780 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe 9 PID 1156 wrote to memory of 1012 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe 13 PID 1156 wrote to memory of 2648 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe 44 PID 1156 wrote to memory of 2660 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe 45 PID 1156 wrote to memory of 2840 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe 51 PID 1156 wrote to memory of 3512 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe 56 PID 1156 wrote to memory of 3612 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe 57 PID 1156 wrote to memory of 3816 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe 58 PID 1156 wrote to memory of 3912 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe 59 PID 1156 wrote to memory of 3972 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe 60 PID 1156 wrote to memory of 4056 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe 61 PID 1156 wrote to memory of 3536 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe 62 PID 1156 wrote to memory of 208 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe 75 PID 1156 wrote to memory of 1704 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe 76 PID 1156 wrote to memory of 4780 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe 81 PID 1156 wrote to memory of 4852 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe 83 PID 1156 wrote to memory of 4852 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe 83 PID 1156 wrote to memory of 4852 1156 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe 83 PID 4852 wrote to memory of 776 4852 rundll32.exe 8 PID 4852 wrote to memory of 780 4852 rundll32.exe 9 PID 4852 wrote to memory of 1012 4852 rundll32.exe 13 PID 4852 wrote to memory of 2648 4852 rundll32.exe 44 PID 4852 wrote to memory of 2660 4852 rundll32.exe 45 PID 4852 wrote to memory of 2840 4852 rundll32.exe 51 PID 4852 wrote to memory of 3512 4852 rundll32.exe 56 PID 4852 wrote to memory of 3612 4852 rundll32.exe 57 PID 4852 wrote to memory of 3816 4852 rundll32.exe 58 PID 4852 wrote to memory of 3912 4852 rundll32.exe 59 PID 4852 wrote to memory of 3972 4852 rundll32.exe 60 PID 4852 wrote to memory of 4056 4852 rundll32.exe 61 PID 4852 wrote to memory of 3536 4852 rundll32.exe 62 PID 4852 wrote to memory of 208 4852 rundll32.exe 75 PID 4852 wrote to memory of 1704 4852 rundll32.exe 76 PID 4852 wrote to memory of 776 4852 rundll32.exe 8 PID 4852 wrote to memory of 780 4852 rundll32.exe 9 PID 4852 wrote to memory of 1012 4852 rundll32.exe 13 PID 4852 wrote to memory of 2648 4852 rundll32.exe 44 PID 4852 wrote to memory of 2660 4852 rundll32.exe 45 PID 4852 wrote to memory of 2840 4852 rundll32.exe 51 PID 4852 wrote to memory of 3512 4852 rundll32.exe 56 PID 4852 wrote to memory of 3612 4852 rundll32.exe 57 PID 4852 wrote to memory of 3816 4852 rundll32.exe 58 PID 4852 wrote to memory of 3912 4852 rundll32.exe 59 PID 4852 wrote to memory of 3972 4852 rundll32.exe 60 PID 4852 wrote to memory of 4056 4852 rundll32.exe 61 PID 4852 wrote to memory of 3536 4852 rundll32.exe 62 PID 4852 wrote to memory of 208 4852 rundll32.exe 75 PID 4852 wrote to memory of 1704 4852 rundll32.exe 76 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1012
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2648
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2660
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2840
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3512
-
C:\Users\Admin\AppData\Local\Temp\3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe"C:\Users\Admin\AppData\Local\Temp\3c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7.exe"2⤵
- Modifies firewall policy service
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1156 -
C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exeC:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe3⤵
- Modifies firewall policy service
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4852
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3612
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3816
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3912
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3972
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4056
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3536
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:208
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1704
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4780
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
8Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
664KB
MD58ca8216260b4f5e0d6e1132e49d1d25a
SHA1c7ce0406001fb3eaaf82c5ad33945f01f0dddc11
SHA256ddc806307ec3d800851db6c617343cad0a5e9af8dafe867b6dc2f33dd528cf64
SHA5120644472c924acb7ae9c8f4b3222e5b2d3a95a9346587a104e437ab0d0c832b05fd153d7450e6d5f5f7d685be9b222712c2c6d869c05acd7efc89f63e83e29a33
-
Filesize
736KB
MD5c5112174663df732115a9cd7d414d97a
SHA1f7b92adc87f580fa9b0a616385193bcfa5c25db9
SHA2563c09e2072e82540233886681add2da8a0d4a21e3f4f65a4ebdaf952ff3fe5fb7
SHA512682ea727bddf32a471b0ab44bd79ca067458d82a0ffcd8672ff8fd42fa5b9ffff52234f1dbf201c80e3d51f7d066013bb7a8a9ce2bd2c56bada202ff5a25ecec
-
Filesize
257B
MD59b827b12627117bc503e4fcd52052409
SHA19c9095ca9ae4206d2be911aa4964be8683d92292
SHA256569b55a2336bfe9263759b362a5d652ec13aa1282c8b141c4ee6f594602cc302
SHA512841c88e209d0233222fbbe570058c1750295644ba236ef25a163ca2befb7d9144a0492debf1338b02d0c0faf9cfdf36b78c7118705de461b00190d63039dc349
-
Filesize
97KB
MD574a9e6b58f6518fe5b270f60531c89c3
SHA17b3494282939dbcd63b7e16d3c7cb15f80c41d8b
SHA256ed48e20f6a416e97a1b5310cd6a21eeaf130c29624a8d7ea28908f70b54aad3a
SHA51276bee794cea80a9fc2d968f783ad25690885ae75b812014ba0e80d0d79cccb90cb5a26236d69a28edf67b2540a152f8a57b3d13e3b79e91322bd20e9e21498dd