Analysis
-
max time kernel
78s -
max time network
72s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24-01-2025 18:19
Static task
static1
Behavioral task
behavioral1
Sample
c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe
Resource
win7-20241010-en
General
-
Target
c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe
-
Size
716KB
-
MD5
a224ab583afbe09930703315db00d6a0
-
SHA1
70dedfdb31ea49b113bc4db583ababbbd88831ec
-
SHA256
c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605
-
SHA512
0c7c41f3ef00625b46f672f6952737f7011a1e69fdebc785f99b7baeb57177b66511a45289cd7821080183e87eeaf504a1de5ae4e7cadba9562b16048ad8670a
-
SSDEEP
12288:9Hg3POWGRghDRUi/KsDj+Ea/TjOebZ3f2yeDOUCVh7XLvd:9HAOr2/jcbyAZfzv7
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe -
Ramnit family
-
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe -
Executes dropped EXE 2 IoCs
pid Process 2368 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605NSrv.exe 3012 DesktopLayer.exe -
Loads dropped DLL 4 IoCs
pid Process 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe 2368 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605NSrv.exe 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe -
resource yara_rule behavioral1/files/0x000c000000012263-8.dat upx behavioral1/memory/3012-21-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral1/memory/2368-15-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral1/memory/108-7-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/2368-14-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral1/memory/108-24-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/108-29-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/108-23-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/108-28-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/108-34-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/108-31-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/108-30-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/108-27-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/108-26-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/108-25-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx behavioral1/memory/108-75-0x0000000001E40000-0x0000000002EFA000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxD578.tmp c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605NSrv.exe File created C:\Program Files (x86)\Microsoft\DesktopLayer.exe c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605NSrv.exe File opened for modification C:\Program Files (x86)\Microsoft\DesktopLayer.exe c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605NSrv.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f76d5d5 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe File opened for modification C:\Windows\SYSTEM.INI c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605NSrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DesktopLayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{C105FE81-DA7F-11EF-B9ED-7ACF20914AD0} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "443904642" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3012 DesktopLayer.exe 3012 DesktopLayer.exe 3012 DesktopLayer.exe 3012 DesktopLayer.exe 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Token: SeDebugPrivilege 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Token: SeDebugPrivilege 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Token: SeDebugPrivilege 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Token: SeDebugPrivilege 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Token: SeDebugPrivilege 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Token: SeDebugPrivilege 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Token: SeDebugPrivilege 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Token: SeDebugPrivilege 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Token: SeDebugPrivilege 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Token: SeDebugPrivilege 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Token: SeDebugPrivilege 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Token: SeDebugPrivilege 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Token: SeDebugPrivilege 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Token: SeDebugPrivilege 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Token: SeDebugPrivilege 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Token: SeDebugPrivilege 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Token: SeDebugPrivilege 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Token: SeDebugPrivilege 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Token: SeDebugPrivilege 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Token: SeDebugPrivilege 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Token: SeDebugPrivilege 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe Token: SeDebugPrivilege 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1300 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1300 iexplore.exe 1300 iexplore.exe 1196 IEXPLORE.EXE 1196 IEXPLORE.EXE 1196 IEXPLORE.EXE 1196 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 108 wrote to memory of 2368 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe 32 PID 108 wrote to memory of 2368 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe 32 PID 108 wrote to memory of 2368 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe 32 PID 108 wrote to memory of 2368 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe 32 PID 2368 wrote to memory of 3012 2368 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605NSrv.exe 33 PID 2368 wrote to memory of 3012 2368 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605NSrv.exe 33 PID 2368 wrote to memory of 3012 2368 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605NSrv.exe 33 PID 2368 wrote to memory of 3012 2368 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605NSrv.exe 33 PID 3012 wrote to memory of 1300 3012 DesktopLayer.exe 34 PID 3012 wrote to memory of 1300 3012 DesktopLayer.exe 34 PID 3012 wrote to memory of 1300 3012 DesktopLayer.exe 34 PID 3012 wrote to memory of 1300 3012 DesktopLayer.exe 34 PID 108 wrote to memory of 1048 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe 17 PID 108 wrote to memory of 1096 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe 19 PID 108 wrote to memory of 1156 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe 21 PID 108 wrote to memory of 1016 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe 25 PID 108 wrote to memory of 1868 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe 31 PID 108 wrote to memory of 1300 108 c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe 34 PID 1300 wrote to memory of 1196 1300 iexplore.exe 35 PID 1300 wrote to memory of 1196 1300 iexplore.exe 35 PID 1300 wrote to memory of 1196 1300 iexplore.exe 35 PID 1300 wrote to memory of 1196 1300 iexplore.exe 35 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1048
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1096
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1156
-
C:\Users\Admin\AppData\Local\Temp\c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe"C:\Users\Admin\AppData\Local\Temp\c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:108 -
C:\Users\Admin\AppData\Local\Temp\c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605NSrv.exeC:\Users\Admin\AppData\Local\Temp\c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605NSrv.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Program Files (x86)\Microsoft\DesktopLayer.exe"C:\Program Files (x86)\Microsoft\DesktopLayer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1300 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1196
-
-
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1016
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1259433859993083125-701317238-16808823141954649941504391365-623368626836361542"1⤵PID:1868
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d1624a5427f5fb4011cfe9303ee40a08
SHA157932dc39ed1d2e0e3b2231e8bcb5c22b6d9f1d7
SHA2567d909da4b0a05212f9e6601ad4a32308f5bdc211f020e3c2bb7afbf457be813e
SHA51232b328ff067dd20c0b6244404705236812cda6844a652a03d1650f3b9a03111634c9340a243ed135dac3815e77de28b8f08ee76fc45ecb343d415748c4414edf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5289e7f0ccc710124341b9d722a3a8c76
SHA187edc55dccb02c80996042bcc4e33190d0509d1f
SHA256cc951c250a17062845160f2ef099184e939927b7a0b591272e5f497eb0ae4995
SHA512f15a52048bac390b517a4a0d2243e9ef94741f1c16a73ff66a886cb30514d971fa646397d53ec46b558b80d3c4ca392e51ce9f7e94a87e775ea5257c215adf11
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bd2f8dc2a249ba145da0f314ca6f6394
SHA15cb1892cf3084c7468a5199e93909dcca49bff88
SHA256d24b4ad78a896881520148a8e83e0252b8bca5e304745dd74fd0d1da3af587c5
SHA512e59a99e741ec99829783da0c2b669db7a970edbc9e035f136036171e2eeff0ae9ca1140c9918b79c9f6ff0db90086f55a0ba921526936fb5f8c552a906ff9be2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ae149cd90f74432732ad98ac0ad0ba91
SHA1786cedd7e7018b9501871bb34a2522ea078cd9ee
SHA2566f79944689f23118f0a413e0aa6132d77499bef23dd2e203ed17d2ab7fbc1690
SHA5123463bd0957fa4a7a62b0bad8659f44fca344dace913d26ae682d67832c6a3603ace03f341fe9488f73a9879696ae2bcbd2b87f80e049a8a2ecdc5b7c56c1b5ac
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50508d7d93bd648627d3edcdc4d7796e7
SHA1a19c1ff4de73e9d499bab6f7e205b71cd38b691c
SHA256c083f3628c7d2c9e12d24fdc1a61103440252487b46bf5885105b42e7658587c
SHA5122f7fa5bbec5e93e232efd487ebec7a262c1739bd2e45676966d03adf3b37e048b42df729e5dcb44afae3af09bea5bbf9e1424a8c8faa4dfdfac33bedea84d242
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD595e4a6c95c20dde91de56fb1c6b14c2e
SHA1c9bd55f56830ad2f811467e182a321c753da4ab4
SHA2568328b10bb55e20c7bdd58d14777e865b31a4428ab67d3d6849aa3187c05b9596
SHA512d601acf284ec9551f8271dd9d4ac390d7e1aafc1d0b884e3f3ef33ee948d08073cb4403de1e8a0280c80146418233c40d44da6cc60b28e26ba23d34848458553
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f86301efd3b55b3dcd4e7b0d63d525de
SHA15bd42362079a90e2987af3690a07dd9cecf6dad3
SHA256d143fae3f1f17eef1a73f3178a396c5bf75b42c51600beecff2592bb0ff6d8fd
SHA512bfd6c0fe40d744f163c01fff84995ae14c96627a934d2d857a49806fac5d35af7864033c3783a4c36eef76dff61cc26aace1617f9f9756fe3bbdba75ad8aafa6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a43337fa3b0f8f7142afd3fce1db0b86
SHA1c917bf429fbc29a01c066ea5419f1b1bd71f96b4
SHA256c0b67caf8545a82ec86125ff7e0a4f6e5e638ad232d7d83356d638ab19f2b7b0
SHA5124ce70beb07aa9019a4475a49cb0fb2bb1c9bb15edf5cf2f7823b38e36b13aaa969afbd7d4b888d7018c1830148c556505d45f5eb048f3d5839b5beeffe7a435b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD538da9b4800bd4a7bc37ab613e33701b1
SHA1e2fd53429d9cfccb96d5235a64e20a6a3dc614f2
SHA256147a5539baf7fa2cd599efe67a73a0b935fb3878ed2de712ebdd3aec8e7f6f13
SHA5122968b5480d24d05c91eb192695545032e6508c9e7a6fae1652a79f4b4f641ceb65057797917c1affda665bfa282445405a6ac61b9ba71fa58881a6458cebc241
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53a22f0117b77f1ef9a380928ebe5e971
SHA16c35eebf8c10691acc57896d09a88cc46909afbf
SHA25663e40c5ef284e66eeefe11d35eb2757e0bbc1d4f9ac0698a24ef6e0763652076
SHA512a6ca1f8015736bf51807c27589412d5d05dc473fd40d1976374a5c8ccd3af513ad5420e11264b1f706715ba272639bcdfa459b55892bd1a3ae8e8b077b70a74d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51336a08dad902a4136d71fa4e92056fb
SHA1027d6666139c0e5d2e4f70ddb40acd1f34b26bac
SHA256e2f8dcd25342ccf338a4eda72aaf3522b3648249625cf5c451fc9ec88b0a429f
SHA5125d332f0556c1ed4520319842a090f7bb54d777ac5497b24b6a622752381ede79196a9371b79fdb755f459447888fa1fd9847186a2c827002230a507608fa944b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54bc1dae115a3022a273f15e149c404a3
SHA1b94a2434463c7cfa1956eef639996a2d1257ce7a
SHA2569950885980935ea4027e83828d273089e969dcfa24c5767363d9d8c21d00f17d
SHA5127b2de056c1770f7f820c8136cfd8351978211e0e8cf8d76a08fcb7b33750b34b0cbfa29e2fd93dd10ce4a3688ea72461a016dc902262e862a282572b2b6648ce
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58fd08334ae30d931cf744f7c95a24db5
SHA1610453aa5e35f4d25d6a53b9cf6b2d7421eef085
SHA256cb1284679f3bb726b6dd4ec7d1519989c8ba9fbe6e8161247831f000ee6d47fb
SHA5128afae08366a9f6a6e69baa262755fb3e97d19014381327d824d4eb3c60a523de21cf0268d9ebdc81c4fab195e911cf83ea41b8cd5c18285611b4db3ef2bf4384
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ca192c8bef7c7b1fe81cbacc38d2f4b9
SHA1c265bd47ac8c8f374d9bb0252494055366fd0de0
SHA256c26153dfc9bbb8a7fcf30f5e62d0510c22e17f8469db8751d4017ac8c5562814
SHA5127f648c077944cbb9c4602dbe95aa296ce8454b5437236216c7c311888eb8be5eac2b8fade941fe8eae3182dc40a361dceabcfff042758ad48d3ba6b615c34f2c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e98e80920636b8ef372d7d859a0e1736
SHA1d42fa508e1213a489e2b2688c8d90971e7a76095
SHA2567834890bc5681e51271d6dfbd703e4a35f430e2bcee5aa8a706d835c8aafbb95
SHA512b607dc28739cab68ed3ee9a2f3a9171d581019ea19158a68cee0bce2f6579eb1f3a42a880b24cacc296c30edacac68f8d4130a55f7e68e48807aafeb3e9649f8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55019b209735f729f619763e61f93515a
SHA16386f622c725adb46a82568b7d3bb9309bdb55c5
SHA2560168e83a39ffea13c13048c972e4eb01d449db52c310e836e5911fc013365c1d
SHA5125622a01b9bbd66bd4bedc7e482633974701659f0de358ecbfedb0849d8d8970d5edfa3dd8c66d980c7511311d5f47581968ffa635f01fe4130209e25f718f0a8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fdc2cb6df6f97bdc1dbe928382b217ea
SHA19358d4bdaad169704786c32242c81e67f183a716
SHA256c8aeffeb165f9e122368e3bd0e5b0eac7c8f68638c492320959303f2deb64f2d
SHA5120c06614c1fc24e45fae188698aecb3388294e75abf398192bcebbc6fc35b6c40df79e88506519de62f9847a509011da8fea0021a8ee45704e67d6d1b0d08eb8c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fa3b50865df26d09726c7ec83327e9bf
SHA160e24f9aa03af02d1ab245e561565e53b9820689
SHA2568631d6b8e499a93aa952c5b2b81c9e203a663337b283edae7622f06d74d8c0d8
SHA5129874e428497baa67af0a4596bbaa6682b8a7e75414857306ca3f323bb9c0887edbbca7ed5916a46fbed163ecf37ccfb60e787677c947058fcccdaf18e1e8f685
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5573335f9577457fbedc0b99c489bcd7a
SHA1c4f66d5e927ba562acba90b1654ef4d4f666ea53
SHA2566621c908cf887ac1684676a55bd7d3ef329b382a3a658c31a7b2d157bf66bf7d
SHA51293cdb89aa86dc518c2c2925ce1bf5eeb080a0afd5c557d730a9dc43b9aed32a3d099ac8e5797c32fca7a4d376e7e4856c488e0ed443add753df5b36d8b4f595b
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
C:\Users\Admin\AppData\Local\Temp\c8a07422a4f79aa726f12eb9f2a47f850e7821f9a31a0b28ff70234769af9605NSrv.exe
Filesize55KB
MD5ff5e1f27193ce51eec318714ef038bef
SHA1b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6
SHA256fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320
SHA512c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a
-
Filesize
796KB
MD50a319eb1d56bb802d29db7b0882b0d4b
SHA1538b7d475d5a068b98afc6a98bef349d72b16d0f
SHA25637c38a5e0d85cb10ff6f68829bc848b27f312e7d95d4c8edcc0fb85366477b7f
SHA512e6b0f96b58da2e80ca729cb84489b1716e231ddeef66939c1762afc6b5d3914bfd6727041fc170e2f9964edb0b53bd3b4a8ef2fbb81289984898bd703b617ad8
-
Filesize
32KB
MD575f29543113df21eb90d1aefa0207222
SHA148a224022b8a9c0a35e703adf26f87929395e6ee
SHA2566a36a40cd624891dfea7131b62c5ee6fcb4cf5d3ba4022cc47a58486dd17b111
SHA51239689701e0c051020285c76335c6164b57541a3c35d15048ce4606496fca3f237925a29489992181f61dc05beddb6f78114a759efcfebdd970aa94ed0a2c0e87