Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows7_x64 -
resource
win7v200430 -
submitted
19-05-2020 07:30
Static task
static1
Behavioral task
behavioral1
Sample
iTBDXzF.bin.dll
Resource
win7v200430
Behavioral task
behavioral2
Sample
iTBDXzF.bin.dll
Resource
win10v200430
General
-
Target
iTBDXzF.bin.dll
-
Size
2.8MB
-
MD5
5057e9d2ca0f7b22d18d9823b99c7cba
-
SHA1
dd671fa5e34d5b5b7f6dc6100f746f490b83db6e
-
SHA256
55bcab507b73fd2d184d9326b69553910c223b28e512707771818de96136c52f
-
SHA512
b696e8e0e2bdfc6e78db8e5bfbc63e8e5caf0e8e67217e9e54a91ace83e5647a328b8fd64e1210cfe6394982f4a804936f19fea3fbd04e337be83e620b2df380
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 2 1800 rundll32.exe -
Loads dropped DLL 8 IoCs
Processes:
rundll32.exerundll32.exepid process 1080 rundll32.exe 1080 rundll32.exe 1080 rundll32.exe 1080 rundll32.exe 1032 rundll32.exe 1032 rundll32.exe 1032 rundll32.exe 1032 rundll32.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1820 836 WerFault.exe rundll32.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
WerFault.exepid process 1820 WerFault.exe 1820 WerFault.exe 1820 WerFault.exe 1820 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
WerFault.exedescription pid process Token: SeDebugPrivilege 1820 WerFault.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
rundll32.exerundll32.exerundll32.exerundll32.exerundll32.exedescription pid process target process PID 1520 wrote to memory of 836 1520 rundll32.exe rundll32.exe PID 1520 wrote to memory of 836 1520 rundll32.exe rundll32.exe PID 1520 wrote to memory of 836 1520 rundll32.exe rundll32.exe PID 1520 wrote to memory of 836 1520 rundll32.exe rundll32.exe PID 1520 wrote to memory of 836 1520 rundll32.exe rundll32.exe PID 1520 wrote to memory of 836 1520 rundll32.exe rundll32.exe PID 1520 wrote to memory of 836 1520 rundll32.exe rundll32.exe PID 836 wrote to memory of 1800 836 rundll32.exe rundll32.exe PID 836 wrote to memory of 1800 836 rundll32.exe rundll32.exe PID 836 wrote to memory of 1800 836 rundll32.exe rundll32.exe PID 836 wrote to memory of 1800 836 rundll32.exe rundll32.exe PID 836 wrote to memory of 1800 836 rundll32.exe rundll32.exe PID 836 wrote to memory of 1800 836 rundll32.exe rundll32.exe PID 836 wrote to memory of 1800 836 rundll32.exe rundll32.exe PID 836 wrote to memory of 1820 836 rundll32.exe WerFault.exe PID 836 wrote to memory of 1820 836 rundll32.exe WerFault.exe PID 836 wrote to memory of 1820 836 rundll32.exe WerFault.exe PID 836 wrote to memory of 1820 836 rundll32.exe WerFault.exe PID 1800 wrote to memory of 1080 1800 rundll32.exe rundll32.exe PID 1800 wrote to memory of 1080 1800 rundll32.exe rundll32.exe PID 1800 wrote to memory of 1080 1800 rundll32.exe rundll32.exe PID 1800 wrote to memory of 1080 1800 rundll32.exe rundll32.exe PID 1800 wrote to memory of 1080 1800 rundll32.exe rundll32.exe PID 1800 wrote to memory of 1080 1800 rundll32.exe rundll32.exe PID 1800 wrote to memory of 1080 1800 rundll32.exe rundll32.exe PID 1080 wrote to memory of 1032 1080 rundll32.exe rundll32.exe PID 1080 wrote to memory of 1032 1080 rundll32.exe rundll32.exe PID 1080 wrote to memory of 1032 1080 rundll32.exe rundll32.exe PID 1080 wrote to memory of 1032 1080 rundll32.exe rundll32.exe PID 1032 wrote to memory of 1608 1032 rundll32.exe rundll32.exe PID 1032 wrote to memory of 1608 1032 rundll32.exe rundll32.exe PID 1032 wrote to memory of 1608 1032 rundll32.exe rundll32.exe PID 1032 wrote to memory of 1608 1032 rundll32.exe rundll32.exe PID 1032 wrote to memory of 1608 1032 rundll32.exe rundll32.exe PID 1032 wrote to memory of 1608 1032 rundll32.exe rundll32.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\iTBDXzF.bin.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\iTBDXzF.bin.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\AppData\Local\Temp\iTBDXzF.bin.dll,f03⤵
- Blocklisted process makes network request
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\\rundll32.exe C:\PROGRA~3\41CB2DAF\25D9A6B6.dll,f1 C:\Users\Admin\AppData\Local\Temp\iTBDXzF.bin.dll@18004⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\system32\rundll32.exeC:\Windows\system32\\rundll32.exe C:\PROGRA~3\41CB2DAF\25D9A6B6.dll,f1 C:\Users\Admin\AppData\Local\Temp\iTBDXzF.bin.dll@18005⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\syswow64\rundll32.exeC:\Windows\syswow64\rundll32.exe C:\ProgramData\41CB2DAF\ECC7FE22.dll,f2 74C7F01B868E0E4656D802F87FDD489F6⤵PID:1608
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 836 -s 4043⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1820
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
55e825c9df62635ef201fc7a75a41e03
SHA10c5a55711143be553adbde4702e06f9dd951ee21
SHA25685283b40ac2a7e7539812b0809af7f84054f2877c6c503ab8cd7974e3e8962e8
SHA51291fd0d2f5a6f0fcc42d59375a82c31804b67f44a1a01128ed19b944a7ffbf4ba6f9fdaf3a17fd0401c7334974ae575595697013bd93b84fd5ca245d3bca7ea0c
-
MD5
14555fbb39d624cc7dee8c30687f8605
SHA180bda003e756117801e4fe513891f96acaaa1f07
SHA2567ed28482b04a2f9bfe882b444082ef13b0e20fbd82617be82bcf3405b210d386
SHA512e9f128bdbd1b7d63a643deb51fbdf71f2b9ae5343e12959953a16fb445f0e19bc565eb86ff8a12c7420cd0f1bbb24c53b6b5b64ffd4da0ba2a1c8496ba949570
-
MD5
55e825c9df62635ef201fc7a75a41e03
SHA10c5a55711143be553adbde4702e06f9dd951ee21
SHA25685283b40ac2a7e7539812b0809af7f84054f2877c6c503ab8cd7974e3e8962e8
SHA51291fd0d2f5a6f0fcc42d59375a82c31804b67f44a1a01128ed19b944a7ffbf4ba6f9fdaf3a17fd0401c7334974ae575595697013bd93b84fd5ca245d3bca7ea0c
-
MD5
55e825c9df62635ef201fc7a75a41e03
SHA10c5a55711143be553adbde4702e06f9dd951ee21
SHA25685283b40ac2a7e7539812b0809af7f84054f2877c6c503ab8cd7974e3e8962e8
SHA51291fd0d2f5a6f0fcc42d59375a82c31804b67f44a1a01128ed19b944a7ffbf4ba6f9fdaf3a17fd0401c7334974ae575595697013bd93b84fd5ca245d3bca7ea0c
-
MD5
55e825c9df62635ef201fc7a75a41e03
SHA10c5a55711143be553adbde4702e06f9dd951ee21
SHA25685283b40ac2a7e7539812b0809af7f84054f2877c6c503ab8cd7974e3e8962e8
SHA51291fd0d2f5a6f0fcc42d59375a82c31804b67f44a1a01128ed19b944a7ffbf4ba6f9fdaf3a17fd0401c7334974ae575595697013bd93b84fd5ca245d3bca7ea0c
-
MD5
55e825c9df62635ef201fc7a75a41e03
SHA10c5a55711143be553adbde4702e06f9dd951ee21
SHA25685283b40ac2a7e7539812b0809af7f84054f2877c6c503ab8cd7974e3e8962e8
SHA51291fd0d2f5a6f0fcc42d59375a82c31804b67f44a1a01128ed19b944a7ffbf4ba6f9fdaf3a17fd0401c7334974ae575595697013bd93b84fd5ca245d3bca7ea0c
-
MD5
55e825c9df62635ef201fc7a75a41e03
SHA10c5a55711143be553adbde4702e06f9dd951ee21
SHA25685283b40ac2a7e7539812b0809af7f84054f2877c6c503ab8cd7974e3e8962e8
SHA51291fd0d2f5a6f0fcc42d59375a82c31804b67f44a1a01128ed19b944a7ffbf4ba6f9fdaf3a17fd0401c7334974ae575595697013bd93b84fd5ca245d3bca7ea0c
-
MD5
55e825c9df62635ef201fc7a75a41e03
SHA10c5a55711143be553adbde4702e06f9dd951ee21
SHA25685283b40ac2a7e7539812b0809af7f84054f2877c6c503ab8cd7974e3e8962e8
SHA51291fd0d2f5a6f0fcc42d59375a82c31804b67f44a1a01128ed19b944a7ffbf4ba6f9fdaf3a17fd0401c7334974ae575595697013bd93b84fd5ca245d3bca7ea0c
-
MD5
55e825c9df62635ef201fc7a75a41e03
SHA10c5a55711143be553adbde4702e06f9dd951ee21
SHA25685283b40ac2a7e7539812b0809af7f84054f2877c6c503ab8cd7974e3e8962e8
SHA51291fd0d2f5a6f0fcc42d59375a82c31804b67f44a1a01128ed19b944a7ffbf4ba6f9fdaf3a17fd0401c7334974ae575595697013bd93b84fd5ca245d3bca7ea0c
-
MD5
55e825c9df62635ef201fc7a75a41e03
SHA10c5a55711143be553adbde4702e06f9dd951ee21
SHA25685283b40ac2a7e7539812b0809af7f84054f2877c6c503ab8cd7974e3e8962e8
SHA51291fd0d2f5a6f0fcc42d59375a82c31804b67f44a1a01128ed19b944a7ffbf4ba6f9fdaf3a17fd0401c7334974ae575595697013bd93b84fd5ca245d3bca7ea0c