Analysis
-
max time kernel
146s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-12-2024 03:45
Static task
static1
Behavioral task
behavioral1
Sample
e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe
Resource
win7-20240903-en
General
-
Target
e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe
-
Size
288KB
-
MD5
2b49c7724c44a38cbb034222c06b4065
-
SHA1
7610e59ecb6f05878352e36ac77605116568209f
-
SHA256
e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc
-
SHA512
f3cbde7b43caf5ac61983e752165b0674abf64aaa591a6184ac88aff43ff69bb39172eeec8f4dca8b0dc45ff209dc7447e29f55915c5af1f929f3e38ada8f62d
-
SSDEEP
6144:UefmGwhmyO9ik96bDMe2mqVzNudSNbzag148eYj/axQ:UTGeE96P499hBW04oj/a+
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe File opened (read-only) \??\E: e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe -
resource yara_rule behavioral1/memory/2496-1-0x0000000001E50000-0x0000000002F0A000-memory.dmp upx behavioral1/memory/2496-4-0x0000000001E50000-0x0000000002F0A000-memory.dmp upx behavioral1/memory/2496-3-0x0000000001E50000-0x0000000002F0A000-memory.dmp upx behavioral1/memory/2496-6-0x0000000001E50000-0x0000000002F0A000-memory.dmp upx behavioral1/memory/2496-9-0x0000000001E50000-0x0000000002F0A000-memory.dmp upx behavioral1/memory/2496-5-0x0000000001E50000-0x0000000002F0A000-memory.dmp upx behavioral1/memory/2496-10-0x0000000001E50000-0x0000000002F0A000-memory.dmp upx behavioral1/memory/2496-7-0x0000000001E50000-0x0000000002F0A000-memory.dmp upx behavioral1/memory/2496-11-0x0000000001E50000-0x0000000002F0A000-memory.dmp upx behavioral1/memory/2496-8-0x0000000001E50000-0x0000000002F0A000-memory.dmp upx behavioral1/memory/2496-34-0x0000000001E50000-0x0000000002F0A000-memory.dmp upx behavioral1/memory/2496-35-0x0000000001E50000-0x0000000002F0A000-memory.dmp upx behavioral1/memory/2496-36-0x0000000001E50000-0x0000000002F0A000-memory.dmp upx behavioral1/memory/2496-38-0x0000000001E50000-0x0000000002F0A000-memory.dmp upx behavioral1/memory/2496-37-0x0000000001E50000-0x0000000002F0A000-memory.dmp upx behavioral1/memory/2496-40-0x0000000001E50000-0x0000000002F0A000-memory.dmp upx behavioral1/memory/2496-41-0x0000000001E50000-0x0000000002F0A000-memory.dmp upx behavioral1/memory/2496-61-0x0000000001E50000-0x0000000002F0A000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f76b589 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe File opened for modification C:\Windows\SYSTEM.INI e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 90c1302c1258db01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "441433030" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000009d1293788bf04f49b6340eb1101ecb1500000000020000000000106600000001000020000000851b4c173a3f12ef124921e89852928f354780b725b26d27049cccfaa70fe085000000000e800000000200002000000040ab43da850c65283a6056abc67cc526b9093733f713f8f3dc5bdf2ad36fc57a20000000f54e7f5ea22af427ca484614cb6bc846212f4e702fc6fa1aa7622297a1142e004000000003ff992e33998db95b80854d8cd72de3c381dc9e7132a8a4c98aa0801ca71b70dc611749def50b504fa3b4247f10dac1883514498f3ce33d17ae19914a7dceaa iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{1746F6F1-C405-11EF-A0C3-D60C98DC526F} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Token: SeDebugPrivilege 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Token: SeDebugPrivilege 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Token: SeDebugPrivilege 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Token: SeDebugPrivilege 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Token: SeDebugPrivilege 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Token: SeDebugPrivilege 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Token: SeDebugPrivilege 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Token: SeDebugPrivilege 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Token: SeDebugPrivilege 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Token: SeDebugPrivilege 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Token: SeDebugPrivilege 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Token: SeDebugPrivilege 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Token: SeDebugPrivilege 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Token: SeDebugPrivilege 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Token: SeDebugPrivilege 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Token: SeDebugPrivilege 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Token: SeDebugPrivilege 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Token: SeDebugPrivilege 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Token: SeDebugPrivilege 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Token: SeDebugPrivilege 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe Token: SeDebugPrivilege 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2780 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2780 iexplore.exe 2780 iexplore.exe 2584 IEXPLORE.EXE 2584 IEXPLORE.EXE 2584 IEXPLORE.EXE 2584 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2496 wrote to memory of 1056 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe 17 PID 2496 wrote to memory of 1084 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe 19 PID 2496 wrote to memory of 1176 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe 21 PID 2496 wrote to memory of 1760 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe 25 PID 2496 wrote to memory of 2780 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe 31 PID 2496 wrote to memory of 2780 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe 31 PID 2496 wrote to memory of 2780 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe 31 PID 2496 wrote to memory of 2780 2496 e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe 31 PID 2780 wrote to memory of 2584 2780 iexplore.exe 32 PID 2780 wrote to memory of 2584 2780 iexplore.exe 32 PID 2780 wrote to memory of 2584 2780 iexplore.exe 32 PID 2780 wrote to memory of 2584 2780 iexplore.exe 32 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1056
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1084
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1176
-
C:\Users\Admin\AppData\Local\Temp\e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe"C:\Users\Admin\AppData\Local\Temp\e555164691b6b316c0e2f0c9295e6689fc706dca2f91a22cfd300eb9fa889bbc.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2496 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://qqgame.qq.com3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2780 CREDAT:275457 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2584
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1760
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD546f51d0f076620fa4a40d8c6880514fa
SHA18595bc3fcb947ca84cd46bef6e74df4addfe22ae
SHA2566eef0ad136006f24b002f9774dc804a0b94b559f11a62a166ee64f09b7cfee4c
SHA512d4e357f9423b2deb365ab87f9056b8135acdf302ada2b64526b6bd96cd49bd77764193811476d093b8c2ae7b9849cda353a765ac4fb385a7a69f61a2095a1079
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59e804c3149656be48a364d816feabb9b
SHA1c8ca6e8b76bf1b8d23fa4dbd48fda531593582d1
SHA256621d1ecc6ff28dacce2893dff25e8fc288d2996ab83bdb4f44fd35f6286dc2a0
SHA512105e182dfd7f3b7c313a93402e36e536049cc0fbe6baedfc3c431e62858a19bc41a3d378b3762b4c1b64a9a5cfe48e37a5b9ac420e6c0d4fac37ef34b17dca16
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e7bc59582c48f0c56e958491cc2dcf59
SHA19574cc8f2d1449827c62c02332fc85a7480cfbd6
SHA2566e8c23621e95783ebbb0f043997899ca033e988337c7a9ba58dca53f2c85577e
SHA512ebd90dce296f2a89d57cce366b423423d117834720f94914f358e730c79ea7d5fe7b29c0908172f2d8f15f785077ca5993b5ebb98695798bcfe394e7afc1a78b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52bbed030dba7bfcc9c3acb222a5a7d27
SHA13e4a5013bc07e49399a4e345228d066401cb0d8a
SHA2562dbad31bf1606b65f971bf79233b1b9b5639029c7860c90810972bfb0feedbd5
SHA512a44ca167be924b48a5a541c2ef438db62776bc9d7d20799fcf3f0a4fd30b4c5721b83700d9dc6359c03bd7c477c00789aece5fadbeda77642578000ca13669f1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50fc15ffb1067b86e4a1b4e709d84d02e
SHA19875258b875baeeacae800f1ffac757188ec4e1c
SHA2568225a1ef1e79a4b3efdab606f4d64830117ae596fac491655be9a72443b9cd46
SHA5124841c6c574f92dd5728852b2543deede51a0764d33b211d21ce225aadf540f6aa6855175e4f56b33a41d06fb1350d4dee3fe42a2749ad45518159cb7e5148231
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ee2b449fc99bbdb2b19d1e85d14d47ff
SHA19fc68d0e0827fa96c12e2d9403b86ebde8416477
SHA256e898a0012799bb788a3186c1cf9bcb37590bc260e22c0309f24457cf48956628
SHA5123926abf1da92320d7f05af8af61dbc2ff496435f5119a49e3fcb57efae3a3f492bfed1d94ac6ac7f41837f2edc75d1f18b1f61732bbf158662ab2241605820d8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5011ad22e21829fd55e186959b60ed2b3
SHA18c4a63237dcb8c44e3a38e40a39565d7f01876fc
SHA2561def8284e269983aaf73645ae63bb6a00db68c4b90012d9098ab1bc0c34f8458
SHA512449361ce247fa10f885ba82fc8da02c130831ac81fa28cac7032d61dc78a9610663d781a775624cfe720bb15ea06129f67be009c2e191ddb9253dab47baeca19
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56d6dd62710b1dea6000e6b14961460ca
SHA1b79a83514ea4dbaffdf077f6ede405eda5b40741
SHA2569cf6ff6b1d31b6cd5ec898c6efbd6d1120eaf398376128ac0b9cf75384969737
SHA512216dd0c47300ecbcbe4462d0669cba3c3d056e4259179d394fce9e4f7bdd90f0f24b4f58a2dd6aabe337e137d8fbb5e2a28ebf6c7cae2371d02fc9eddda63e8d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5446251b0c2b9d4cdef30dc35467ba90f
SHA1a34ae4a04d8c8f87155e622d9198887f3b621e10
SHA25687d72f923e41e2a82b4572d61b5bf0724150559036dcb1923712ae6d570219f8
SHA5124e5bb7502e88775a51325dbe1ef7dad28707dc4f6bb2ebb28ed93a4f6579cac67e1c7ab45c04669476d2f3e4cbce18d6c983a4ee8a3c1134454bcac959180752
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53cc9013b98c1f1f41aee443dd6ba3cea
SHA14b2c5526e2620ebe4950369ce4601a11d11715c4
SHA2562ee6a6f6e4211f95f280f9ec82566f5613da366749085837d7398adb87a034a7
SHA5129032e21ccdf7807d3b33bcec94713f4b0f55bfa50011f8aec36d67a44b43302c2fa4f4def1a52b6818d0abd2144e4bde740853ffb158666daaffe7d63a2c4bc8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57e3b3bcbad75b1228652a77ffb1a87aa
SHA15cf502a1df66653e7bb8f30da0d85856e3b8e8e3
SHA2561b4c43258a269991bec8e95d5dde9ef5c234c5db7e5a7fe505540bc9bfacb433
SHA512c5aa5bfebac39eea5e1f7beb463c53d762564efc80e4b83ca849d90d5db4af9e040e85fc7e7ce3673adcbe5497a9467940dc3c7eac11767695093062da7b432a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5eedb9e75409089f8f464436383223f91
SHA15f33f48b0ae202c37b6a89a19ccf756caaa93433
SHA256da392b30665adf6861a62396a5a8559277101bd83a3073a5e6d4012811207be1
SHA5128c5692b95b16940f2a4b7ed45286ef31ac6b58eacf306c55f6f809e4c8ca809e7bb138ec2a5cef0e4aea6bc751dfe08266ec1f12eb65f342ee89cc28416f8d53
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f27b1e128922a8e64c3df1c61ca8e3f2
SHA176a6ddd991f24e0272e2a4765b69c31c57111ad7
SHA2568c2130cfc6eef33784bc9af2ad7ec9b960e934e7ca4cc867314c24c11bd390d5
SHA51244b6396f6954fef00d239082df7a314b73dbce2bb161e0f618e31d2b9b228ed1e4fa38723eaeeefdcc9839ba91a5448b5b0adefd2d6603a64d8438d699255da8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e6bc50ce5ebf9ccd69f73d8058b67734
SHA156ed8a23db87a7fd01d8ac57239a49378f7e5941
SHA256b43a1b0eeffde5c3c7bf243c8da7328f445b5fb285da8dfb3c5c21a34e9d41b1
SHA5125d481b0043744b25d60c7c9bcac4ad41c33134375788df8906bf639d7caf9e536c2b9b52558970bd0d0b5ad9873600a668a12ff162407abe21475dc22a81ee83
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56fbdfbfded0873b0f382588468d82cf7
SHA171eff2efd03b01a4418bf1c6e34d81e4232d0465
SHA256fdf69b6bd33b69c2eb7c3d6d6695012e781206e842a63c3f55bec706f9f8f4e6
SHA512728118eafac1884e6d2e3b9133867621928cc5c7457789f56ea243178705b77eb6b8deda154fe987a2c01b92a10bbb747d82824cfc0e47b12ed7f6842b43e934
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dbbe2f80eb34ccf4dbb41873038efb32
SHA1d8b17cb9417c9107b339a28b4e7cbc9e64d85a88
SHA256d27057f9458e5d631984fa26bff3c5205e27914b725f0c842c8fc3a99f98ddd6
SHA512b6261fe44566ebacde3c31af8353652d938fc024ac91de44eec9c377f7139de833e3f276953f5816b3e699ca163d8782977e154f317cb7d2f0d1f4355d51a03e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a0b7f4e6ff812903d90e5624fb3f86db
SHA1c7229ec4fe9f0c96b8b30d57291f843760350077
SHA256cf79c88e8c36f4e5eb592e2467dcf421832d9703ebe835f3c8e3b4e856d55a5d
SHA512f816e0363398210c17e8451211e8e2d36f39f837963f8ce06004286c8a8d28b00baca146468ef8095ba847446a1f22f1387dce648acd9a042f9cb2447f77548b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5155e0de3764d843b7ddbabef34ac74b5
SHA11e8233ef48aa8adcc21fab7d0b47a222f582c324
SHA25603194fe97605045ffaa68127855371dd728e923b12f8955de6669b523bc3c08b
SHA512ff3269459e5fc35dc90a8df40b1d4c67e31a85331b0f7c0fb36613d624f6458d3e107883f399338b7e561791c1ee6f4d4e0391ac9f20ba80cc94c5d4ead7fd75
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ec4a2b1240ce393e406e38de85503c1c
SHA18944d190e14d0153e2532a8b3ab0ee3285f2027d
SHA2568c4cbd91fc80a9ee0ac61b74f0a59f07f55411ad1e1bd7f99a3b57dac210a9db
SHA512c030f68888bc26c4f4fb9b60c91c950f5c9d19fb9179bcb63b7f5c2f3db7afaf3361f7809473ad628ec572e4ecdb3a5262e6e299922ef9c60c5f7b63c63d27f6
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b