Analysis
-
max time kernel
15s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 05:16
Static task
static1
Behavioral task
behavioral1
Sample
afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe
Resource
win7-20241023-en
General
-
Target
afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe
-
Size
732KB
-
MD5
c6fd562fcac483420c31fa63ab40bc20
-
SHA1
d414c0dd9db074ae3fcd5587312d885d0136ab7d
-
SHA256
afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183
-
SHA512
2700e8021272172694397246d9d7684fad39124bc36afdccac75c6360d1b9b1e6dca7f4a69d48173f899c8894f93e04f84ddc3b321a90128b6af5d0dc644a91d
-
SSDEEP
12288:0TyjXW+48qWywrU4kGFezOAVuJ5PIxww7F5DO3HYffZXM5buoy:CIXW/8yw1ez54lIZF5SXYHZXUyl
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" rundll32.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe -
Deletes itself 1 IoCs
pid Process 3020 rundll32.exe -
Executes dropped EXE 1 IoCs
pid Process 3020 rundll32.exe -
Loads dropped DLL 1 IoCs
pid Process 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Office\\rundll32.exe" afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\E: afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\A: rundll32.exe File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\G: rundll32.exe -
resource yara_rule behavioral1/memory/2344-1-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/2344-5-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/2344-8-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/2344-10-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/2344-7-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/2344-6-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/2344-11-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/2344-4-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/2344-9-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/2344-26-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/2344-25-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/2344-30-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/2344-40-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/2344-34-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/2344-33-0x00000000026A0000-0x000000000372E000-memory.dmp upx behavioral1/memory/3020-60-0x00000000028C0000-0x000000000394E000-memory.dmp upx behavioral1/memory/3020-65-0x00000000028C0000-0x000000000394E000-memory.dmp upx behavioral1/memory/3020-63-0x00000000028C0000-0x000000000394E000-memory.dmp upx behavioral1/memory/3020-61-0x00000000028C0000-0x000000000394E000-memory.dmp upx behavioral1/memory/3020-71-0x00000000028C0000-0x000000000394E000-memory.dmp upx behavioral1/memory/3020-66-0x00000000028C0000-0x000000000394E000-memory.dmp upx behavioral1/memory/3020-64-0x00000000028C0000-0x000000000394E000-memory.dmp upx behavioral1/memory/3020-62-0x00000000028C0000-0x000000000394E000-memory.dmp upx behavioral1/memory/3020-59-0x00000000028C0000-0x000000000394E000-memory.dmp upx behavioral1/memory/3020-67-0x00000000028C0000-0x000000000394E000-memory.dmp upx behavioral1/memory/3020-72-0x00000000028C0000-0x000000000394E000-memory.dmp upx behavioral1/memory/3020-86-0x00000000028C0000-0x000000000394E000-memory.dmp upx behavioral1/memory/3020-88-0x00000000028C0000-0x000000000394E000-memory.dmp upx behavioral1/memory/3020-98-0x00000000028C0000-0x000000000394E000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe 3020 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Token: SeDebugPrivilege 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Token: SeDebugPrivilege 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Token: SeDebugPrivilege 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Token: SeDebugPrivilege 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Token: SeDebugPrivilege 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Token: SeDebugPrivilege 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Token: SeDebugPrivilege 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Token: SeDebugPrivilege 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Token: SeDebugPrivilege 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Token: SeDebugPrivilege 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Token: SeDebugPrivilege 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Token: SeDebugPrivilege 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Token: SeDebugPrivilege 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Token: SeDebugPrivilege 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Token: SeDebugPrivilege 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Token: SeDebugPrivilege 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Token: SeDebugPrivilege 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Token: SeDebugPrivilege 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Token: SeDebugPrivilege 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Token: SeDebugPrivilege 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Token: SeDebugPrivilege 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Token: SeDebugPrivilege 3020 rundll32.exe Token: SeDebugPrivilege 3020 rundll32.exe Token: SeDebugPrivilege 3020 rundll32.exe Token: SeDebugPrivilege 3020 rundll32.exe Token: SeDebugPrivilege 3020 rundll32.exe Token: SeDebugPrivilege 3020 rundll32.exe Token: SeDebugPrivilege 3020 rundll32.exe Token: SeDebugPrivilege 3020 rundll32.exe Token: SeDebugPrivilege 3020 rundll32.exe Token: SeDebugPrivilege 3020 rundll32.exe Token: SeDebugPrivilege 3020 rundll32.exe Token: SeDebugPrivilege 3020 rundll32.exe Token: SeDebugPrivilege 3020 rundll32.exe Token: SeDebugPrivilege 3020 rundll32.exe Token: SeDebugPrivilege 3020 rundll32.exe Token: SeDebugPrivilege 3020 rundll32.exe Token: SeDebugPrivilege 3020 rundll32.exe Token: SeDebugPrivilege 3020 rundll32.exe Token: SeDebugPrivilege 3020 rundll32.exe Token: SeDebugPrivilege 3020 rundll32.exe Token: SeDebugPrivilege 3020 rundll32.exe Token: SeDebugPrivilege 3020 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe 3020 rundll32.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2344 wrote to memory of 1040 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe 17 PID 2344 wrote to memory of 1096 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe 19 PID 2344 wrote to memory of 1176 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe 21 PID 2344 wrote to memory of 1796 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe 25 PID 2344 wrote to memory of 3020 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe 30 PID 2344 wrote to memory of 3020 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe 30 PID 2344 wrote to memory of 3020 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe 30 PID 2344 wrote to memory of 3020 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe 30 PID 2344 wrote to memory of 3020 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe 30 PID 2344 wrote to memory of 3020 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe 30 PID 2344 wrote to memory of 3020 2344 afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe 30 PID 3020 wrote to memory of 1040 3020 rundll32.exe 17 PID 3020 wrote to memory of 1096 3020 rundll32.exe 19 PID 3020 wrote to memory of 1176 3020 rundll32.exe 21 PID 3020 wrote to memory of 1796 3020 rundll32.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1040
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1096
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1176
-
C:\Users\Admin\AppData\Local\Temp\afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe"C:\Users\Admin\AppData\Local\Temp\afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183N.exe"2⤵
- Modifies firewall policy service
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2344 -
C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exeC:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe3⤵
- Modifies firewall policy service
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Deletes itself
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3020
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1796
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
8Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
664KB
MD5fe9261575638dec5742ddfba5b5fb19c
SHA14dc2e4f6556cfcf86d594de9bdd5f66fd9979cac
SHA256201f53068429e57f2aefa89699e780375f39d41267173966c1c2adc3f62b0227
SHA512b771afc81c4bdab04256a5e40097c6ff0ff06fb4f07d107a347f8397abd0504384cad1311d9591ca10ea8fd59b4afc40212a371de006d09003cef0ea82308951
-
Filesize
732KB
MD5c6fd562fcac483420c31fa63ab40bc20
SHA1d414c0dd9db074ae3fcd5587312d885d0136ab7d
SHA256afffa445a29445320dd3f6595d18c146921a3822e3ca7b178d25b53928b2d183
SHA5122700e8021272172694397246d9d7684fad39124bc36afdccac75c6360d1b9b1e6dca7f4a69d48173f899c8894f93e04f84ddc3b321a90128b6af5d0dc644a91d
-
Filesize
257B
MD55e215f8b3cbbf5ede8e10211d04d37e4
SHA14becc3129b9d611d8e485471a89cac63a7017552
SHA2565694a0e403677f7e821bc4895c324ffc93eab48167d00028545f93a7fc5ade15
SHA5120c0a2c2039de082cff99295b4c06f55a3d255b4b531e0f09f783fb857163ff3d43fd1a990c0d0641d58d763f21833d549ff2bfc9448524d17f83e9fa95439820
-
Filesize
100KB
MD50564f1ed3bda90dbdb95a0efc6533f37
SHA1388ea93dd548d9dbcfb3235fef6de82ea59ac4c9
SHA2564a86ed6bb2d2bde319b67ddab926beaaf9fac4a537f1aa342f42ab4db3e2ad7c
SHA5123983175e52dcd435fc15260859f76f42f4a1d042ff9051d8bab6079238472cc9fb50d0cec191aead7bc91f2bffd28a186b311a80eafd68bce79b953c3bf789fc