Analysis
-
max time kernel
93s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2024 21:07
Static task
static1
Behavioral task
behavioral1
Sample
bdefef2c15c070b8a8311c32e5c72973ecf2b3c26ae59cb47ffe9a7fd30f7cbaN.dll
Resource
win7-20240903-en
General
-
Target
bdefef2c15c070b8a8311c32e5c72973ecf2b3c26ae59cb47ffe9a7fd30f7cbaN.dll
-
Size
93KB
-
MD5
c4f3b9623fadc78ec38f777eed8462e0
-
SHA1
2b7d0cdfa66129f95cde8e2d5a4bcb1017a2a58d
-
SHA256
bdefef2c15c070b8a8311c32e5c72973ecf2b3c26ae59cb47ffe9a7fd30f7cba
-
SHA512
db81d33d08651c9b6e25e1f3bda93fe955e4a79be6658f9c4fe2e1f69ac15c91d756940d7310b3e1fd25e81e55e0957e4b0c722fff3fd740280e09336e7fb279
-
SSDEEP
1536:ImZJdMmJyDl+2BZloWyHjmgVe/z9r3G/qsxS+JZ78cglmH:IIJuIyDPZFyHj9Ve/FDISMZ7
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List hrl5FB4.tmp Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile hrl5FB4.tmp Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications hrl5FB4.tmp Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\hrl5FB4.tmp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\hrl5FB4.tmp:*:enabled:@shell32.dll,-1" hrl5FB4.tmp -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\DRIVERS\ETC\HOSTS hrl5FB4.tmp -
Executes dropped EXE 1 IoCs
pid Process 4920 hrl5FB4.tmp -
Program crash 1 IoCs
pid pid_target Process procid_target 3520 4920 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hrl5FB4.tmp -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp 4920 hrl5FB4.tmp -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4920 hrl5FB4.tmp -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3732 wrote to memory of 1248 3732 rundll32.exe 82 PID 3732 wrote to memory of 1248 3732 rundll32.exe 82 PID 3732 wrote to memory of 1248 3732 rundll32.exe 82 PID 1248 wrote to memory of 4920 1248 rundll32.exe 83 PID 1248 wrote to memory of 4920 1248 rundll32.exe 83 PID 1248 wrote to memory of 4920 1248 rundll32.exe 83 PID 4920 wrote to memory of 616 4920 hrl5FB4.tmp 5 PID 4920 wrote to memory of 616 4920 hrl5FB4.tmp 5 PID 4920 wrote to memory of 616 4920 hrl5FB4.tmp 5 PID 4920 wrote to memory of 616 4920 hrl5FB4.tmp 5 PID 4920 wrote to memory of 616 4920 hrl5FB4.tmp 5 PID 4920 wrote to memory of 616 4920 hrl5FB4.tmp 5 PID 4920 wrote to memory of 672 4920 hrl5FB4.tmp 7 PID 4920 wrote to memory of 672 4920 hrl5FB4.tmp 7 PID 4920 wrote to memory of 672 4920 hrl5FB4.tmp 7 PID 4920 wrote to memory of 672 4920 hrl5FB4.tmp 7 PID 4920 wrote to memory of 672 4920 hrl5FB4.tmp 7 PID 4920 wrote to memory of 672 4920 hrl5FB4.tmp 7 PID 4920 wrote to memory of 772 4920 hrl5FB4.tmp 8 PID 4920 wrote to memory of 772 4920 hrl5FB4.tmp 8 PID 4920 wrote to memory of 772 4920 hrl5FB4.tmp 8 PID 4920 wrote to memory of 772 4920 hrl5FB4.tmp 8 PID 4920 wrote to memory of 772 4920 hrl5FB4.tmp 8 PID 4920 wrote to memory of 772 4920 hrl5FB4.tmp 8 PID 4920 wrote to memory of 780 4920 hrl5FB4.tmp 9 PID 4920 wrote to memory of 780 4920 hrl5FB4.tmp 9 PID 4920 wrote to memory of 780 4920 hrl5FB4.tmp 9 PID 4920 wrote to memory of 780 4920 hrl5FB4.tmp 9 PID 4920 wrote to memory of 780 4920 hrl5FB4.tmp 9 PID 4920 wrote to memory of 780 4920 hrl5FB4.tmp 9 PID 4920 wrote to memory of 788 4920 hrl5FB4.tmp 10 PID 4920 wrote to memory of 788 4920 hrl5FB4.tmp 10 PID 4920 wrote to memory of 788 4920 hrl5FB4.tmp 10 PID 4920 wrote to memory of 788 4920 hrl5FB4.tmp 10 PID 4920 wrote to memory of 788 4920 hrl5FB4.tmp 10 PID 4920 wrote to memory of 788 4920 hrl5FB4.tmp 10 PID 4920 wrote to memory of 900 4920 hrl5FB4.tmp 11 PID 4920 wrote to memory of 900 4920 hrl5FB4.tmp 11 PID 4920 wrote to memory of 900 4920 hrl5FB4.tmp 11 PID 4920 wrote to memory of 900 4920 hrl5FB4.tmp 11 PID 4920 wrote to memory of 900 4920 hrl5FB4.tmp 11 PID 4920 wrote to memory of 900 4920 hrl5FB4.tmp 11 PID 4920 wrote to memory of 956 4920 hrl5FB4.tmp 12 PID 4920 wrote to memory of 956 4920 hrl5FB4.tmp 12 PID 4920 wrote to memory of 956 4920 hrl5FB4.tmp 12 PID 4920 wrote to memory of 956 4920 hrl5FB4.tmp 12 PID 4920 wrote to memory of 956 4920 hrl5FB4.tmp 12 PID 4920 wrote to memory of 956 4920 hrl5FB4.tmp 12 PID 4920 wrote to memory of 316 4920 hrl5FB4.tmp 13 PID 4920 wrote to memory of 316 4920 hrl5FB4.tmp 13 PID 4920 wrote to memory of 316 4920 hrl5FB4.tmp 13 PID 4920 wrote to memory of 316 4920 hrl5FB4.tmp 13 PID 4920 wrote to memory of 316 4920 hrl5FB4.tmp 13 PID 4920 wrote to memory of 316 4920 hrl5FB4.tmp 13 PID 4920 wrote to memory of 396 4920 hrl5FB4.tmp 14 PID 4920 wrote to memory of 396 4920 hrl5FB4.tmp 14 PID 4920 wrote to memory of 396 4920 hrl5FB4.tmp 14 PID 4920 wrote to memory of 396 4920 hrl5FB4.tmp 14 PID 4920 wrote to memory of 396 4920 hrl5FB4.tmp 14 PID 4920 wrote to memory of 396 4920 hrl5FB4.tmp 14 PID 4920 wrote to memory of 1000 4920 hrl5FB4.tmp 15 PID 4920 wrote to memory of 1000 4920 hrl5FB4.tmp 15 PID 4920 wrote to memory of 1000 4920 hrl5FB4.tmp 15 PID 4920 wrote to memory of 1000 4920 hrl5FB4.tmp 15
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:772
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:316
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:788
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:1420
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3816
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3964
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4024
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:864
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:432
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:2860
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:872
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:3536
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4568
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:396
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1000
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1072
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1104
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2740
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:716
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1124
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1260
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1308
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1364
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1424
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2604
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1556
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1564
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1592
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1712
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1848
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1956
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2040
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1668
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2092
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2176
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2232
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2244
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2768
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2800
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2808
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2816
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2932
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\bdefef2c15c070b8a8311c32e5c72973ecf2b3c26ae59cb47ffe9a7fd30f7cbaN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\bdefef2c15c070b8a8311c32e5c72973ecf2b3c26ae59cb47ffe9a7fd30f7cbaN.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\hrl5FB4.tmpC:\Users\Admin\AppData\Local\Temp\hrl5FB4.tmp4⤵
- Modifies firewall policy service
- Drops file in Drivers directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4920 -s 3925⤵
- Program crash
PID:3520
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3632
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4368
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:2904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2280
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2004
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:5068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4920 -ip 49201⤵PID:4424
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
85KB
MD5a1c541bc7c723396464af1a0cd736842
SHA1d1170dedcfe3d11b000f9235e2cd1be43c13e134
SHA2566b762ae5e8f14098e75be421ad71ccd4fde4a8afcbe197bad3648378480b568b
SHA512efeaa0ba159a1fcd365de4f40812b0b1bd3bf906e875262583b4636899096712deefec19375c5f1677dd8dcd0cc14a3b5740bd239c8c965dd4faabedacd2c8c8