Analysis
-
max time kernel
12s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-12-2024 02:23
Static task
static1
Behavioral task
behavioral1
Sample
c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe
Resource
win7-20240903-en
General
-
Target
c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe
-
Size
736KB
-
MD5
887f283b286e14af39e6c2dbe3fec1ef
-
SHA1
2d73b65cbe4ab4788188e736276459224cf4addc
-
SHA256
c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364
-
SHA512
a8b80f3cbbd97e003003b43fbffa8be9a0142200bbf567cc3fc4c13d70ccf94b4e288d0c773a25e5ab2eddb3dd5eac60a613f35a7e87a3338409ec6c24378b47
-
SSDEEP
12288:RTyjXW+48qWywrU4kGFezOAVuJ5PIsww7F5DO3HYff4A1G:VIXW/8yw1ez54lIKF5SXYHz1G
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" rundll32.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe -
Deletes itself 1 IoCs
pid Process 2420 rundll32.exe -
Executes dropped EXE 1 IoCs
pid Process 2420 rundll32.exe -
Loads dropped DLL 1 IoCs
pid Process 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Office\\rundll32.exe" c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: rundll32.exe File opened (read-only) \??\G: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\M: rundll32.exe -
resource yara_rule behavioral1/memory/2828-3-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2828-5-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2828-1-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2828-10-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2828-12-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2828-11-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2828-6-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2828-4-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2828-7-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2828-14-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2828-15-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2828-32-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2420-65-0x0000000002660000-0x00000000036EE000-memory.dmp upx behavioral1/memory/2420-70-0x0000000002660000-0x00000000036EE000-memory.dmp upx behavioral1/memory/2420-81-0x0000000002660000-0x00000000036EE000-memory.dmp upx behavioral1/memory/2420-68-0x0000000002660000-0x00000000036EE000-memory.dmp upx behavioral1/memory/2420-63-0x0000000002660000-0x00000000036EE000-memory.dmp upx behavioral1/memory/2420-60-0x0000000002660000-0x00000000036EE000-memory.dmp upx behavioral1/memory/2420-69-0x0000000002660000-0x00000000036EE000-memory.dmp upx behavioral1/memory/2420-66-0x0000000002660000-0x00000000036EE000-memory.dmp upx behavioral1/memory/2420-64-0x0000000002660000-0x00000000036EE000-memory.dmp upx behavioral1/memory/2420-58-0x0000000002660000-0x00000000036EE000-memory.dmp upx behavioral1/memory/2828-36-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2828-35-0x0000000002830000-0x00000000038BE000-memory.dmp upx behavioral1/memory/2420-87-0x0000000002660000-0x00000000036EE000-memory.dmp upx behavioral1/memory/2420-88-0x0000000002660000-0x00000000036EE000-memory.dmp upx behavioral1/memory/2420-89-0x0000000002660000-0x00000000036EE000-memory.dmp upx behavioral1/memory/2420-97-0x0000000002660000-0x00000000036EE000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe 2420 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Token: SeDebugPrivilege 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Token: SeDebugPrivilege 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Token: SeDebugPrivilege 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Token: SeDebugPrivilege 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Token: SeDebugPrivilege 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Token: SeDebugPrivilege 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Token: SeDebugPrivilege 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Token: SeDebugPrivilege 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Token: SeDebugPrivilege 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Token: SeDebugPrivilege 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Token: SeDebugPrivilege 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Token: SeDebugPrivilege 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Token: SeDebugPrivilege 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Token: SeDebugPrivilege 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Token: SeDebugPrivilege 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Token: SeDebugPrivilege 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Token: SeDebugPrivilege 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Token: SeDebugPrivilege 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Token: SeDebugPrivilege 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Token: SeDebugPrivilege 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Token: SeDebugPrivilege 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Token: SeDebugPrivilege 2420 rundll32.exe Token: SeDebugPrivilege 2420 rundll32.exe Token: SeDebugPrivilege 2420 rundll32.exe Token: SeDebugPrivilege 2420 rundll32.exe Token: SeDebugPrivilege 2420 rundll32.exe Token: SeDebugPrivilege 2420 rundll32.exe Token: SeDebugPrivilege 2420 rundll32.exe Token: SeDebugPrivilege 2420 rundll32.exe Token: SeDebugPrivilege 2420 rundll32.exe Token: SeDebugPrivilege 2420 rundll32.exe Token: SeDebugPrivilege 2420 rundll32.exe Token: SeDebugPrivilege 2420 rundll32.exe Token: SeDebugPrivilege 2420 rundll32.exe Token: SeDebugPrivilege 2420 rundll32.exe Token: SeDebugPrivilege 2420 rundll32.exe Token: SeDebugPrivilege 2420 rundll32.exe Token: SeDebugPrivilege 2420 rundll32.exe Token: SeDebugPrivilege 2420 rundll32.exe Token: SeDebugPrivilege 2420 rundll32.exe Token: SeDebugPrivilege 2420 rundll32.exe Token: SeDebugPrivilege 2420 rundll32.exe Token: SeDebugPrivilege 2420 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe 2420 rundll32.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2828 wrote to memory of 1116 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe 19 PID 2828 wrote to memory of 1168 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe 20 PID 2828 wrote to memory of 1212 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe 21 PID 2828 wrote to memory of 848 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe 25 PID 2828 wrote to memory of 2420 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe 30 PID 2828 wrote to memory of 2420 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe 30 PID 2828 wrote to memory of 2420 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe 30 PID 2828 wrote to memory of 2420 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe 30 PID 2828 wrote to memory of 2420 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe 30 PID 2828 wrote to memory of 2420 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe 30 PID 2828 wrote to memory of 2420 2828 c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe 30 PID 2420 wrote to memory of 1116 2420 rundll32.exe 19 PID 2420 wrote to memory of 1168 2420 rundll32.exe 20 PID 2420 wrote to memory of 1212 2420 rundll32.exe 21 PID 2420 wrote to memory of 848 2420 rundll32.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe"C:\Users\Admin\AppData\Local\Temp\c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364.exe"2⤵
- Modifies firewall policy service
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2828 -
C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exeC:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe3⤵
- Modifies firewall policy service
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Deletes itself
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2420
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:848
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
8Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
664KB
MD59f4ad2e1a21330ed5442d666e37a3b47
SHA1af241db65197924eab63e20fd481bbdd8aafb053
SHA256d895f7d839dedecac0558587ec722eb06ecf352399380aa6137052e1bc168783
SHA512c9763e0c148ac7ced9263256afaae6d08de6a6b42a688df91d2faf7973ae725da9ed74cd88f1393ce6aa96e8bd227da9c0c7421af2be21427c3d102bd7018dfb
-
Filesize
736KB
MD5887f283b286e14af39e6c2dbe3fec1ef
SHA12d73b65cbe4ab4788188e736276459224cf4addc
SHA256c2205e362ae3d66adb0ead6daf624623251916bc198d9446e908b9fec92f7364
SHA512a8b80f3cbbd97e003003b43fbffa8be9a0142200bbf567cc3fc4c13d70ccf94b4e288d0c773a25e5ab2eddb3dd5eac60a613f35a7e87a3338409ec6c24378b47
-
Filesize
257B
MD5218e001ef33f6056b4431de9c5bb7ee3
SHA11237ab1af4c29dd62e660d5ea80ec21586db83e3
SHA2563d61e13f73c0058f3292de2a125711ca48f5eb4d84735bd7d3bf1da6afae580c
SHA512e1464083e4db5ab5eb1de4cdd14abe51c124f96a6db503472f9482733346b3cb1f8c5590ee3ad3a06dc74da193d757f4a4f84101d07a5bc72e854375e66735c0
-
Filesize
100KB
MD5a5cd4a92adc826c03936ee52f15e922d
SHA18a8b6744289ab222841eb55c26e63528150ef541
SHA25639b021f7d31cfc2582b23688b75efd221d037c79434e6e93ca7e5b277547cb73
SHA512f0ee6cdfdea6d61952c0bdb0e38956def1b62fdd98183ed6738679976844d841e4b1e20640e931c75d1c2e920b73df753b28f83cbf0d988f96fb7197d0f131bc