Analysis
-
max time kernel
31s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-12-2024 06:25
Static task
static1
Behavioral task
behavioral1
Sample
fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe
Resource
win7-20240903-en
General
-
Target
fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe
-
Size
732KB
-
MD5
dd5a9505a1c9153669b3c9e2462bcc0c
-
SHA1
73340eb5d3961d4cfacdd8f3475017ebb337abf7
-
SHA256
fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb
-
SHA512
4c18a28fa1fb18e2c7dd11c3af49e42eae31f7a70b183cf33640780851754700dd0a80d077946ecb43a1dda16437baee320cc5f6550f7fdb7d3c81ac76552d79
-
SSDEEP
12288:xTyjXW+48qWywrU4kGFezOAVuJ5PIfww7F5DO3HYffVhp5G:1IXW/8yw1ez54lIjF5SXYHVhHG
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" rundll32.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe -
Deletes itself 1 IoCs
pid Process 2860 rundll32.exe -
Executes dropped EXE 1 IoCs
pid Process 2860 rundll32.exe -
Loads dropped DLL 1 IoCs
pid Process 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Office\\rundll32.exe" fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\A: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\G: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\Y: rundll32.exe -
resource yara_rule behavioral1/memory/2072-6-0x0000000002640000-0x00000000036CE000-memory.dmp upx behavioral1/memory/2072-13-0x0000000002640000-0x00000000036CE000-memory.dmp upx behavioral1/memory/2072-9-0x0000000002640000-0x00000000036CE000-memory.dmp upx behavioral1/memory/2072-10-0x0000000002640000-0x00000000036CE000-memory.dmp upx behavioral1/memory/2072-8-0x0000000002640000-0x00000000036CE000-memory.dmp upx behavioral1/memory/2072-14-0x0000000002640000-0x00000000036CE000-memory.dmp upx behavioral1/memory/2072-12-0x0000000002640000-0x00000000036CE000-memory.dmp upx behavioral1/memory/2072-11-0x0000000002640000-0x00000000036CE000-memory.dmp upx behavioral1/memory/2072-7-0x0000000002640000-0x00000000036CE000-memory.dmp upx behavioral1/memory/2072-31-0x0000000002640000-0x00000000036CE000-memory.dmp upx behavioral1/memory/2072-32-0x0000000002640000-0x00000000036CE000-memory.dmp upx behavioral1/memory/2072-33-0x0000000002640000-0x00000000036CE000-memory.dmp upx behavioral1/memory/2072-37-0x0000000002640000-0x00000000036CE000-memory.dmp upx behavioral1/memory/2072-41-0x0000000002640000-0x00000000036CE000-memory.dmp upx behavioral1/memory/2860-67-0x0000000003890000-0x000000000491E000-memory.dmp upx behavioral1/memory/2860-69-0x0000000003890000-0x000000000491E000-memory.dmp upx behavioral1/memory/2860-66-0x0000000003890000-0x000000000491E000-memory.dmp upx behavioral1/memory/2860-63-0x0000000003890000-0x000000000491E000-memory.dmp upx behavioral1/memory/2860-62-0x0000000003890000-0x000000000491E000-memory.dmp upx behavioral1/memory/2860-64-0x0000000003890000-0x000000000491E000-memory.dmp upx behavioral1/memory/2860-68-0x0000000003890000-0x000000000491E000-memory.dmp upx behavioral1/memory/2860-65-0x0000000003890000-0x000000000491E000-memory.dmp upx behavioral1/memory/2860-60-0x0000000003890000-0x000000000491E000-memory.dmp upx behavioral1/memory/2860-85-0x0000000003890000-0x000000000491E000-memory.dmp upx behavioral1/memory/2860-82-0x0000000003890000-0x000000000491E000-memory.dmp upx behavioral1/memory/2860-86-0x0000000003890000-0x000000000491E000-memory.dmp upx behavioral1/memory/2860-87-0x0000000003890000-0x000000000491E000-memory.dmp upx behavioral1/memory/2860-88-0x0000000003890000-0x000000000491E000-memory.dmp upx behavioral1/memory/2860-102-0x0000000003890000-0x000000000491E000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe 2860 rundll32.exe 2860 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Token: SeDebugPrivilege 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Token: SeDebugPrivilege 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Token: SeDebugPrivilege 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Token: SeDebugPrivilege 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Token: SeDebugPrivilege 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Token: SeDebugPrivilege 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Token: SeDebugPrivilege 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Token: SeDebugPrivilege 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Token: SeDebugPrivilege 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Token: SeDebugPrivilege 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Token: SeDebugPrivilege 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Token: SeDebugPrivilege 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Token: SeDebugPrivilege 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Token: SeDebugPrivilege 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Token: SeDebugPrivilege 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Token: SeDebugPrivilege 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Token: SeDebugPrivilege 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Token: SeDebugPrivilege 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Token: SeDebugPrivilege 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Token: SeDebugPrivilege 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Token: SeDebugPrivilege 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Token: SeDebugPrivilege 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe Token: SeDebugPrivilege 2860 rundll32.exe Token: SeDebugPrivilege 2860 rundll32.exe Token: SeDebugPrivilege 2860 rundll32.exe Token: SeDebugPrivilege 2860 rundll32.exe Token: SeDebugPrivilege 2860 rundll32.exe Token: SeDebugPrivilege 2860 rundll32.exe Token: SeDebugPrivilege 2860 rundll32.exe Token: SeDebugPrivilege 2860 rundll32.exe Token: SeDebugPrivilege 2860 rundll32.exe Token: SeDebugPrivilege 2860 rundll32.exe Token: SeDebugPrivilege 2860 rundll32.exe Token: SeDebugPrivilege 2860 rundll32.exe Token: SeDebugPrivilege 2860 rundll32.exe Token: SeDebugPrivilege 2860 rundll32.exe Token: SeDebugPrivilege 2860 rundll32.exe Token: SeDebugPrivilege 2860 rundll32.exe Token: SeDebugPrivilege 2860 rundll32.exe Token: SeDebugPrivilege 2860 rundll32.exe Token: SeDebugPrivilege 2860 rundll32.exe Token: SeDebugPrivilege 2860 rundll32.exe Token: SeDebugPrivilege 2860 rundll32.exe Token: SeDebugPrivilege 2860 rundll32.exe Token: SeDebugPrivilege 2860 rundll32.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe 2860 rundll32.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2072 wrote to memory of 1108 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe 19 PID 2072 wrote to memory of 1176 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe 20 PID 2072 wrote to memory of 1216 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe 21 PID 2072 wrote to memory of 2016 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe 23 PID 2072 wrote to memory of 2860 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe 31 PID 2072 wrote to memory of 2860 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe 31 PID 2072 wrote to memory of 2860 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe 31 PID 2072 wrote to memory of 2860 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe 31 PID 2072 wrote to memory of 2860 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe 31 PID 2072 wrote to memory of 2860 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe 31 PID 2072 wrote to memory of 2860 2072 fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe 31 PID 2860 wrote to memory of 1108 2860 rundll32.exe 19 PID 2860 wrote to memory of 1176 2860 rundll32.exe 20 PID 2860 wrote to memory of 1216 2860 rundll32.exe 21 PID 2860 wrote to memory of 2016 2860 rundll32.exe 23 PID 2860 wrote to memory of 1108 2860 rundll32.exe 19 PID 2860 wrote to memory of 1176 2860 rundll32.exe 20 PID 2860 wrote to memory of 1216 2860 rundll32.exe 21 PID 2860 wrote to memory of 2016 2860 rundll32.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe"C:\Users\Admin\AppData\Local\Temp\fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb.exe"2⤵
- Modifies firewall policy service
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2072 -
C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exeC:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe3⤵
- Modifies firewall policy service
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Deletes itself
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2860
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2016
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
8Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
664KB
MD58ca8216260b4f5e0d6e1132e49d1d25a
SHA1c7ce0406001fb3eaaf82c5ad33945f01f0dddc11
SHA256ddc806307ec3d800851db6c617343cad0a5e9af8dafe867b6dc2f33dd528cf64
SHA5120644472c924acb7ae9c8f4b3222e5b2d3a95a9346587a104e437ab0d0c832b05fd153d7450e6d5f5f7d685be9b222712c2c6d869c05acd7efc89f63e83e29a33
-
Filesize
257B
MD5e2c9381cdefb136dcec1ced580262c36
SHA17fcffd1112a20bdfd7da58ecf14d64eaec72613c
SHA256ce875f3876dec0363d9af9b13f5412158386900a53280b01569293f0be45e237
SHA51294901ce6d5ee6399f5d6082b8272d83d21faa899f07474346bff719d0145d4aa52fc892a463a397b80c3408a5cc1e0763078ef6d088a128f4d2ef7ec880b690d
-
Filesize
100KB
MD523fe094e0467caacbd90f8059159fb1f
SHA1d0c170da74ee5f72018522392d05346427770a0b
SHA25609b5d00ba137cea020fcf786708b917e42ed8dcac09986d494929a0745724780
SHA5121ec599760ab57760b0b81569f0bec9dbc86cd775ef98826e82b7d59e8c5fff41e3d0c33758a42c097908009f3fae9cf211e85e70504040fa1896cf1390f09ae4
-
Filesize
732KB
MD5dd5a9505a1c9153669b3c9e2462bcc0c
SHA173340eb5d3961d4cfacdd8f3475017ebb337abf7
SHA256fb9999fc1c6210ef254ab429d9d784e2f8d11c17c137a9070d7376230344efdb
SHA5124c18a28fa1fb18e2c7dd11c3af49e42eae31f7a70b183cf33640780851754700dd0a80d077946ecb43a1dda16437baee320cc5f6550f7fdb7d3c81ac76552d79