Analysis
-
max time kernel
33s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 23:45
Static task
static1
Behavioral task
behavioral1
Sample
4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe
Resource
win7-20240708-en
General
-
Target
4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe
-
Size
732KB
-
MD5
a99decc891d7347345437ff3a99adb50
-
SHA1
048ac3523781bd12a0414c8400efd21dc3f957dd
-
SHA256
4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9c
-
SHA512
f075d843379c74160cffc83a2184fd191386b72c6f277b29cd5fdfb580db45f918e4a0431f923d49a78514009361630af7d92675a6f28d639406cc95cf767b25
-
SSDEEP
12288:TTyjXW+48qWywrU4kGFezOAVuJ5PIwww7F5DO3HYffwgn4Id:PIXW/8yw1ez54lIGF5SXYHBn4Id
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" rundll32.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe -
Executes dropped EXE 1 IoCs
pid Process 2948 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Office\\rundll32.exe" 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\G: rundll32.exe File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\A: rundll32.exe -
resource yara_rule behavioral2/memory/3332-1-0x0000000003300000-0x00000000043BA000-memory.dmp upx behavioral2/memory/3332-4-0x0000000003300000-0x00000000043BA000-memory.dmp upx behavioral2/memory/3332-5-0x0000000003300000-0x00000000043BA000-memory.dmp upx behavioral2/memory/3332-8-0x0000000003300000-0x00000000043BA000-memory.dmp upx behavioral2/memory/3332-17-0x0000000003300000-0x00000000043BA000-memory.dmp upx behavioral2/memory/3332-21-0x0000000003300000-0x00000000043BA000-memory.dmp upx behavioral2/memory/3332-23-0x0000000003300000-0x00000000043BA000-memory.dmp upx behavioral2/memory/3332-22-0x0000000003300000-0x00000000043BA000-memory.dmp upx behavioral2/memory/3332-19-0x0000000003300000-0x00000000043BA000-memory.dmp upx behavioral2/memory/3332-3-0x0000000003300000-0x00000000043BA000-memory.dmp upx behavioral2/memory/3332-24-0x0000000003300000-0x00000000043BA000-memory.dmp upx behavioral2/memory/3332-25-0x0000000003300000-0x00000000043BA000-memory.dmp upx behavioral2/memory/3332-26-0x0000000003300000-0x00000000043BA000-memory.dmp upx behavioral2/memory/3332-29-0x0000000003300000-0x00000000043BA000-memory.dmp upx behavioral2/memory/3332-37-0x0000000003300000-0x00000000043BA000-memory.dmp upx behavioral2/memory/2948-53-0x0000000004F00000-0x0000000005FBA000-memory.dmp upx behavioral2/memory/2948-63-0x0000000004F00000-0x0000000005FBA000-memory.dmp upx behavioral2/memory/2948-61-0x0000000004F00000-0x0000000005FBA000-memory.dmp upx behavioral2/memory/2948-55-0x0000000004F00000-0x0000000005FBA000-memory.dmp upx behavioral2/memory/2948-56-0x0000000004F00000-0x0000000005FBA000-memory.dmp upx behavioral2/memory/2948-57-0x0000000004F00000-0x0000000005FBA000-memory.dmp upx behavioral2/memory/2948-60-0x0000000004F00000-0x0000000005FBA000-memory.dmp upx behavioral2/memory/2948-59-0x0000000004F00000-0x0000000005FBA000-memory.dmp upx behavioral2/memory/2948-58-0x0000000004F00000-0x0000000005FBA000-memory.dmp upx behavioral2/memory/2948-62-0x0000000004F00000-0x0000000005FBA000-memory.dmp upx behavioral2/memory/2948-73-0x0000000004F00000-0x0000000005FBA000-memory.dmp upx behavioral2/memory/2948-74-0x0000000004F00000-0x0000000005FBA000-memory.dmp upx behavioral2/memory/2948-75-0x0000000004F00000-0x0000000005FBA000-memory.dmp upx behavioral2/memory/2948-76-0x0000000004F00000-0x0000000005FBA000-memory.dmp upx behavioral2/memory/2948-77-0x0000000004F00000-0x0000000005FBA000-memory.dmp upx behavioral2/memory/2948-80-0x0000000004F00000-0x0000000005FBA000-memory.dmp upx behavioral2/memory/2948-82-0x0000000004F00000-0x0000000005FBA000-memory.dmp upx behavioral2/memory/2948-83-0x0000000004F00000-0x0000000005FBA000-memory.dmp upx behavioral2/memory/2948-84-0x0000000004F00000-0x0000000005FBA000-memory.dmp upx behavioral2/memory/2948-87-0x0000000004F00000-0x0000000005FBA000-memory.dmp upx behavioral2/memory/2948-88-0x0000000004F00000-0x0000000005FBA000-memory.dmp upx behavioral2/memory/2948-92-0x0000000004F00000-0x0000000005FBA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\e5798a6 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe File opened for modification C:\Windows\SYSTEM.INI 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe File created C:\Windows\e57dc08 rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe 2948 rundll32.exe 2948 rundll32.exe 2948 rundll32.exe 2948 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Token: SeDebugPrivilege 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe 2948 rundll32.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 3332 wrote to memory of 776 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe 8 PID 3332 wrote to memory of 780 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe 9 PID 3332 wrote to memory of 392 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe 13 PID 3332 wrote to memory of 2832 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe 49 PID 3332 wrote to memory of 2848 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe 50 PID 3332 wrote to memory of 3044 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe 51 PID 3332 wrote to memory of 3488 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe 56 PID 3332 wrote to memory of 3604 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe 57 PID 3332 wrote to memory of 3800 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe 58 PID 3332 wrote to memory of 3892 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe 59 PID 3332 wrote to memory of 3956 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe 60 PID 3332 wrote to memory of 4036 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe 61 PID 3332 wrote to memory of 3556 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe 62 PID 3332 wrote to memory of 1496 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe 75 PID 3332 wrote to memory of 4556 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe 76 PID 3332 wrote to memory of 2948 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe 82 PID 3332 wrote to memory of 2948 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe 82 PID 3332 wrote to memory of 2948 3332 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe 82 PID 2948 wrote to memory of 776 2948 rundll32.exe 8 PID 2948 wrote to memory of 780 2948 rundll32.exe 9 PID 2948 wrote to memory of 392 2948 rundll32.exe 13 PID 2948 wrote to memory of 2832 2948 rundll32.exe 49 PID 2948 wrote to memory of 2848 2948 rundll32.exe 50 PID 2948 wrote to memory of 3044 2948 rundll32.exe 51 PID 2948 wrote to memory of 3488 2948 rundll32.exe 56 PID 2948 wrote to memory of 3604 2948 rundll32.exe 57 PID 2948 wrote to memory of 3800 2948 rundll32.exe 58 PID 2948 wrote to memory of 3892 2948 rundll32.exe 59 PID 2948 wrote to memory of 3956 2948 rundll32.exe 60 PID 2948 wrote to memory of 4036 2948 rundll32.exe 61 PID 2948 wrote to memory of 3556 2948 rundll32.exe 62 PID 2948 wrote to memory of 1496 2948 rundll32.exe 75 PID 2948 wrote to memory of 4556 2948 rundll32.exe 76 PID 2948 wrote to memory of 776 2948 rundll32.exe 8 PID 2948 wrote to memory of 780 2948 rundll32.exe 9 PID 2948 wrote to memory of 392 2948 rundll32.exe 13 PID 2948 wrote to memory of 2832 2948 rundll32.exe 49 PID 2948 wrote to memory of 2848 2948 rundll32.exe 50 PID 2948 wrote to memory of 3044 2948 rundll32.exe 51 PID 2948 wrote to memory of 3488 2948 rundll32.exe 56 PID 2948 wrote to memory of 3604 2948 rundll32.exe 57 PID 2948 wrote to memory of 3800 2948 rundll32.exe 58 PID 2948 wrote to memory of 3892 2948 rundll32.exe 59 PID 2948 wrote to memory of 3956 2948 rundll32.exe 60 PID 2948 wrote to memory of 4036 2948 rundll32.exe 61 PID 2948 wrote to memory of 3556 2948 rundll32.exe 62 PID 2948 wrote to memory of 1496 2948 rundll32.exe 75 PID 2948 wrote to memory of 4556 2948 rundll32.exe 76 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:392
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2848
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3044
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3488
-
C:\Users\Admin\AppData\Local\Temp\4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe"C:\Users\Admin\AppData\Local\Temp\4208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9cN.exe"2⤵
- Modifies firewall policy service
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3332 -
C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exeC:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe3⤵
- Modifies firewall policy service
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2948
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3800
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3892
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3956
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4036
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3556
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1496
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4556
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
8Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
664KB
MD52eb5d76180ce7b3241b281fa79ab3483
SHA106293dea80e39c7eb7ee2bdb00d60b58d932fa8a
SHA256e1b9beb4617a720d55afaec364941bb18ea2c456a8b06b30a736f0cbb5c297e8
SHA51235f553c76fc67afb88a6a090fcbad6af3e2faae154c9c84bd869714194012525a2d42b76dad855805f107a37c351f0de08fd9a03d8ddc1dd400d64640d81b90b
-
Filesize
732KB
MD5a99decc891d7347345437ff3a99adb50
SHA1048ac3523781bd12a0414c8400efd21dc3f957dd
SHA2564208cd87d4308030c10a51072c617887a3da5952df5017962d438c8e61bf2e9c
SHA512f075d843379c74160cffc83a2184fd191386b72c6f277b29cd5fdfb580db45f918e4a0431f923d49a78514009361630af7d92675a6f28d639406cc95cf767b25
-
Filesize
257B
MD50c7b7871e4147223819b830c3efb1ce6
SHA1011b589adb8405b18b17b22cfd3e85a709532a9d
SHA256c4bcc263e8a774a0bc35d26d1568f19a0652aa284f424d8c73feda18a42039b0
SHA5120c00402cc9d8566948e4fbe23870aac0a622f4d464afc81d688cbe0e23c122c16d42acaadcfa187981787386b7e3b1387b8fdbd12f58f5160c4634f9f7e6573b
-
Filesize
97KB
MD5de172184e0bbe618b7bab01f425a4a2a
SHA1b528d6b771a595b2d35d54777b5e52ff9f9b640a
SHA256f6e84c5d076e162a0eef6fa716cdeacdaf937b3826630ac63135af79f86c4447
SHA51295b6e42beeee4b9ac778c7c9ef83a17d07874663a6d7c10e88c1a7ca61afbe67e962b89f10f3b0eafd34ad776d54aee6e33a55ae42d19d41a1b5c607d7cada76