Analysis
-
max time kernel
101s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 16:34
Static task
static1
Behavioral task
behavioral1
Sample
9a4c4787a49fea86e5efcf4f25756691739986a03d33ae56aeafa0f7d9390986N.dll
Resource
win7-20240903-en
General
-
Target
9a4c4787a49fea86e5efcf4f25756691739986a03d33ae56aeafa0f7d9390986N.dll
-
Size
72KB
-
MD5
e4e0f1e906438fa35d1fba77c103f7a0
-
SHA1
5d8982e0044de448851ef215756fa32acc8b12c1
-
SHA256
9a4c4787a49fea86e5efcf4f25756691739986a03d33ae56aeafa0f7d9390986
-
SHA512
f408601cce851e4fefefffec7dbd38d7e0e77ff4ac86aef7ad44a571c8d11887129a53ecf871e6cf4a17b276e5f5ea3b4f710cebbad1ef17ef9ea91115eb3f9d
-
SSDEEP
768:lojY9PtWmb1MwqHmwmsZMpRwqKbGhPRDUsoRyHKVojY9PO56KDPHc9IPv2tBUFq0:wm1WKTqHmkhGPoRyHKAmE8IP0+MYHMm
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List hrlA076.tmp Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile hrlA076.tmp Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications hrlA076.tmp Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\hrlA076.tmp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hrlA076.tmp:*:enabled:@shell32.dll,-1" hrlA076.tmp -
Executes dropped EXE 2 IoCs
pid Process 4688 hrlA076.tmp 1648 skwigk.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\skwigk.exe hrlA076.tmp File created C:\Windows\SysWOW64\skwigk.exe hrlA076.tmp -
Program crash 1 IoCs
pid pid_target Process procid_target 228 1648 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hrlA076.tmp -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4688 hrlA076.tmp 4688 hrlA076.tmp 1648 skwigk.exe 1648 skwigk.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp 4688 hrlA076.tmp -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4688 hrlA076.tmp Token: SeDebugPrivilege 1648 skwigk.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4788 wrote to memory of 2376 4788 rundll32.exe 82 PID 4788 wrote to memory of 2376 4788 rundll32.exe 82 PID 4788 wrote to memory of 2376 4788 rundll32.exe 82 PID 2376 wrote to memory of 4688 2376 rundll32.exe 83 PID 2376 wrote to memory of 4688 2376 rundll32.exe 83 PID 2376 wrote to memory of 4688 2376 rundll32.exe 83 PID 4688 wrote to memory of 616 4688 hrlA076.tmp 5 PID 4688 wrote to memory of 616 4688 hrlA076.tmp 5 PID 4688 wrote to memory of 616 4688 hrlA076.tmp 5 PID 4688 wrote to memory of 616 4688 hrlA076.tmp 5 PID 4688 wrote to memory of 616 4688 hrlA076.tmp 5 PID 4688 wrote to memory of 616 4688 hrlA076.tmp 5 PID 4688 wrote to memory of 680 4688 hrlA076.tmp 7 PID 4688 wrote to memory of 680 4688 hrlA076.tmp 7 PID 4688 wrote to memory of 680 4688 hrlA076.tmp 7 PID 4688 wrote to memory of 680 4688 hrlA076.tmp 7 PID 4688 wrote to memory of 680 4688 hrlA076.tmp 7 PID 4688 wrote to memory of 680 4688 hrlA076.tmp 7 PID 4688 wrote to memory of 788 4688 hrlA076.tmp 8 PID 4688 wrote to memory of 788 4688 hrlA076.tmp 8 PID 4688 wrote to memory of 788 4688 hrlA076.tmp 8 PID 4688 wrote to memory of 788 4688 hrlA076.tmp 8 PID 4688 wrote to memory of 788 4688 hrlA076.tmp 8 PID 4688 wrote to memory of 788 4688 hrlA076.tmp 8 PID 4688 wrote to memory of 796 4688 hrlA076.tmp 9 PID 4688 wrote to memory of 796 4688 hrlA076.tmp 9 PID 4688 wrote to memory of 796 4688 hrlA076.tmp 9 PID 4688 wrote to memory of 796 4688 hrlA076.tmp 9 PID 4688 wrote to memory of 796 4688 hrlA076.tmp 9 PID 4688 wrote to memory of 796 4688 hrlA076.tmp 9 PID 4688 wrote to memory of 804 4688 hrlA076.tmp 10 PID 4688 wrote to memory of 804 4688 hrlA076.tmp 10 PID 4688 wrote to memory of 804 4688 hrlA076.tmp 10 PID 4688 wrote to memory of 804 4688 hrlA076.tmp 10 PID 4688 wrote to memory of 804 4688 hrlA076.tmp 10 PID 4688 wrote to memory of 804 4688 hrlA076.tmp 10 PID 4688 wrote to memory of 908 4688 hrlA076.tmp 11 PID 4688 wrote to memory of 908 4688 hrlA076.tmp 11 PID 4688 wrote to memory of 908 4688 hrlA076.tmp 11 PID 4688 wrote to memory of 908 4688 hrlA076.tmp 11 PID 4688 wrote to memory of 908 4688 hrlA076.tmp 11 PID 4688 wrote to memory of 908 4688 hrlA076.tmp 11 PID 4688 wrote to memory of 964 4688 hrlA076.tmp 12 PID 4688 wrote to memory of 964 4688 hrlA076.tmp 12 PID 4688 wrote to memory of 964 4688 hrlA076.tmp 12 PID 4688 wrote to memory of 964 4688 hrlA076.tmp 12 PID 4688 wrote to memory of 964 4688 hrlA076.tmp 12 PID 4688 wrote to memory of 964 4688 hrlA076.tmp 12 PID 4688 wrote to memory of 380 4688 hrlA076.tmp 13 PID 4688 wrote to memory of 380 4688 hrlA076.tmp 13 PID 4688 wrote to memory of 380 4688 hrlA076.tmp 13 PID 4688 wrote to memory of 380 4688 hrlA076.tmp 13 PID 4688 wrote to memory of 380 4688 hrlA076.tmp 13 PID 4688 wrote to memory of 380 4688 hrlA076.tmp 13 PID 4688 wrote to memory of 396 4688 hrlA076.tmp 14 PID 4688 wrote to memory of 396 4688 hrlA076.tmp 14 PID 4688 wrote to memory of 396 4688 hrlA076.tmp 14 PID 4688 wrote to memory of 396 4688 hrlA076.tmp 14 PID 4688 wrote to memory of 396 4688 hrlA076.tmp 14 PID 4688 wrote to memory of 396 4688 hrlA076.tmp 14 PID 4688 wrote to memory of 764 4688 hrlA076.tmp 15 PID 4688 wrote to memory of 764 4688 hrlA076.tmp 15 PID 4688 wrote to memory of 764 4688 hrlA076.tmp 15 PID 4688 wrote to memory of 764 4688 hrlA076.tmp 15
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:788
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:380
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:680
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:804
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2984
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3832
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3928
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3988
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4084
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4192
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4352
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:1428
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:1600
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:1104
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:396
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1140
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1148
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2720
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:1512
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1160
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1276
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1376
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1388
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1504
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3012
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1580
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1588
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1604
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1732
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1764
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1792
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1876
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1992
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2004
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1124
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1820
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1980
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2164
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2188
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2256
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2380
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2672
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2696
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2724
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2736
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2248
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3188
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3400
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3500
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9a4c4787a49fea86e5efcf4f25756691739986a03d33ae56aeafa0f7d9390986N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9a4c4787a49fea86e5efcf4f25756691739986a03d33ae56aeafa0f7d9390986N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\hrlA076.tmpC:\Users\Admin\AppData\Local\Temp\hrlA076.tmp4⤵
- Modifies firewall policy service
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4688
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4880
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:5084
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4008
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:844
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3384
-
C:\Windows\SysWOW64\skwigk.exeC:\Windows\SysWOW64\skwigk.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1648 -s 4002⤵
- Program crash
PID:228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1648 -ip 16481⤵PID:2068
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD51f81e70bc60fb2712c8928f26688adf8
SHA17eaa7e4abda610aaab718dd799441660b6a34c0e
SHA256aa6d81577abe367a6d9614569ab0ff6e519a8d4b5c9206c9414f5a2ce7307ca0
SHA5121fb02af2229690b3e8ec7b6b677d368fe7e7205c15427f99f62b4fb2f10677e67cccb4830c65c89d838bd490c0cdc16595aaffa81bfe971023882ed138aa101f