Analysis
-
max time kernel
40s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
01-10-2022 17:46
Static task
static1
Behavioral task
behavioral1
Sample
9eba80753a0f851470c6b67cc7941b07642acc1eabe43643ad1233bf4697a52b.dll
Resource
win7-20220812-en
General
-
Target
9eba80753a0f851470c6b67cc7941b07642acc1eabe43643ad1233bf4697a52b.dll
-
Size
232KB
-
MD5
49f6f48b6439f2ba94b4523a3421b2d0
-
SHA1
30d68a62a65a73a8690f473e2abadd6646a77652
-
SHA256
9eba80753a0f851470c6b67cc7941b07642acc1eabe43643ad1233bf4697a52b
-
SHA512
a3231f99a4507d83dc79b575e1de51d76d84bc82a006e6c336fe1b98d41f56bc08c9f20bbfdeb3088ed6dd5114005741de57e388c732a8eb82ffa27396d97941
-
SSDEEP
3072:SJ/bDvolYJ975jjHnNNHLwj5Hj59BjUY0quvirFHWMiA/HQ0P0CKKgiT4fUADtN2:SJ/8W2uvihHFHlTT4h55ZBXK
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1860 rundll32Srv.exe -
resource yara_rule behavioral1/files/0x0007000000005c50-56.dat upx behavioral1/files/0x0007000000005c50-59.dat upx behavioral1/files/0x0007000000005c50-61.dat upx behavioral1/memory/1860-63-0x0000000000400000-0x0000000000436000-memory.dmp upx -
Loads dropped DLL 1 IoCs
pid Process 964 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32Srv.exe rundll32.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\DesktopLayer.exe rundll32Srv.exe File opened for modification C:\Program Files (x86)\Microsoft\DesktopLayer.exe rundll32Srv.exe File opened for modification C:\Program Files (x86)\Microsoft\px5DF9.tmp rundll32Srv.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1860 rundll32Srv.exe -
Suspicious behavior: MapViewOfSection 22 IoCs
pid Process 1860 rundll32Srv.exe 1860 rundll32Srv.exe 1860 rundll32Srv.exe 1860 rundll32Srv.exe 1860 rundll32Srv.exe 1860 rundll32Srv.exe 1860 rundll32Srv.exe 1860 rundll32Srv.exe 1860 rundll32Srv.exe 1860 rundll32Srv.exe 1860 rundll32Srv.exe 1860 rundll32Srv.exe 1860 rundll32Srv.exe 1860 rundll32Srv.exe 1860 rundll32Srv.exe 1860 rundll32Srv.exe 1860 rundll32Srv.exe 1860 rundll32Srv.exe 1860 rundll32Srv.exe 1860 rundll32Srv.exe 1860 rundll32Srv.exe 1860 rundll32Srv.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1860 rundll32Srv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1184 wrote to memory of 964 1184 rundll32.exe 26 PID 1184 wrote to memory of 964 1184 rundll32.exe 26 PID 1184 wrote to memory of 964 1184 rundll32.exe 26 PID 1184 wrote to memory of 964 1184 rundll32.exe 26 PID 1184 wrote to memory of 964 1184 rundll32.exe 26 PID 1184 wrote to memory of 964 1184 rundll32.exe 26 PID 1184 wrote to memory of 964 1184 rundll32.exe 26 PID 964 wrote to memory of 1860 964 rundll32.exe 27 PID 964 wrote to memory of 1860 964 rundll32.exe 27 PID 964 wrote to memory of 1860 964 rundll32.exe 27 PID 964 wrote to memory of 1860 964 rundll32.exe 27 PID 1860 wrote to memory of 368 1860 rundll32Srv.exe 5 PID 1860 wrote to memory of 368 1860 rundll32Srv.exe 5 PID 1860 wrote to memory of 368 1860 rundll32Srv.exe 5 PID 1860 wrote to memory of 368 1860 rundll32Srv.exe 5 PID 1860 wrote to memory of 368 1860 rundll32Srv.exe 5 PID 1860 wrote to memory of 368 1860 rundll32Srv.exe 5 PID 1860 wrote to memory of 368 1860 rundll32Srv.exe 5 PID 1860 wrote to memory of 376 1860 rundll32Srv.exe 4 PID 1860 wrote to memory of 376 1860 rundll32Srv.exe 4 PID 1860 wrote to memory of 376 1860 rundll32Srv.exe 4 PID 1860 wrote to memory of 376 1860 rundll32Srv.exe 4 PID 1860 wrote to memory of 376 1860 rundll32Srv.exe 4 PID 1860 wrote to memory of 376 1860 rundll32Srv.exe 4 PID 1860 wrote to memory of 376 1860 rundll32Srv.exe 4 PID 1860 wrote to memory of 416 1860 rundll32Srv.exe 3 PID 1860 wrote to memory of 416 1860 rundll32Srv.exe 3 PID 1860 wrote to memory of 416 1860 rundll32Srv.exe 3 PID 1860 wrote to memory of 416 1860 rundll32Srv.exe 3 PID 1860 wrote to memory of 416 1860 rundll32Srv.exe 3 PID 1860 wrote to memory of 416 1860 rundll32Srv.exe 3 PID 1860 wrote to memory of 416 1860 rundll32Srv.exe 3 PID 1860 wrote to memory of 460 1860 rundll32Srv.exe 2 PID 1860 wrote to memory of 460 1860 rundll32Srv.exe 2 PID 1860 wrote to memory of 460 1860 rundll32Srv.exe 2 PID 1860 wrote to memory of 460 1860 rundll32Srv.exe 2 PID 1860 wrote to memory of 460 1860 rundll32Srv.exe 2 PID 1860 wrote to memory of 460 1860 rundll32Srv.exe 2 PID 1860 wrote to memory of 460 1860 rundll32Srv.exe 2 PID 1860 wrote to memory of 476 1860 rundll32Srv.exe 1 PID 1860 wrote to memory of 476 1860 rundll32Srv.exe 1 PID 1860 wrote to memory of 476 1860 rundll32Srv.exe 1 PID 1860 wrote to memory of 476 1860 rundll32Srv.exe 1 PID 1860 wrote to memory of 476 1860 rundll32Srv.exe 1 PID 1860 wrote to memory of 476 1860 rundll32Srv.exe 1 PID 1860 wrote to memory of 476 1860 rundll32Srv.exe 1 PID 1860 wrote to memory of 484 1860 rundll32Srv.exe 24 PID 1860 wrote to memory of 484 1860 rundll32Srv.exe 24 PID 1860 wrote to memory of 484 1860 rundll32Srv.exe 24 PID 1860 wrote to memory of 484 1860 rundll32Srv.exe 24 PID 1860 wrote to memory of 484 1860 rundll32Srv.exe 24 PID 1860 wrote to memory of 484 1860 rundll32Srv.exe 24 PID 1860 wrote to memory of 484 1860 rundll32Srv.exe 24 PID 1860 wrote to memory of 584 1860 rundll32Srv.exe 8 PID 1860 wrote to memory of 584 1860 rundll32Srv.exe 8 PID 1860 wrote to memory of 584 1860 rundll32Srv.exe 8 PID 1860 wrote to memory of 584 1860 rundll32Srv.exe 8 PID 1860 wrote to memory of 584 1860 rundll32Srv.exe 8 PID 1860 wrote to memory of 584 1860 rundll32Srv.exe 8 PID 1860 wrote to memory of 584 1860 rundll32Srv.exe 8 PID 1860 wrote to memory of 664 1860 rundll32Srv.exe 23 PID 1860 wrote to memory of 664 1860 rundll32Srv.exe 23 PID 1860 wrote to memory of 664 1860 rundll32Srv.exe 23 PID 1860 wrote to memory of 664 1860 rundll32Srv.exe 23
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:476
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:584
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:328
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1036
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1256
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1812
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1756
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:300
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:872
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:832
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:804
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:732
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:664
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:376
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:484
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1412
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9eba80753a0f851470c6b67cc7941b07642acc1eabe43643ad1233bf4697a52b.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9eba80753a0f851470c6b67cc7941b07642acc1eabe43643ad1233bf4697a52b.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\SysWOW64\rundll32Srv.exeC:\Windows\SysWOW64\rundll32Srv.exe4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1860
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1340
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
170KB
MD5675e06a8ef823be7b39d4fd7c5f4560d
SHA108cb14c576b35d0e79fcaf9674ebb4da598b8868
SHA25667135fa98f6a5f7d2d888e959060cb81ef0ca22092e7ac36cf47bf3bb1ac935d
SHA5121e720f76778092aaa949179daee88cfa64ce8b28cf5721f5609ed4f0d4e1e8d854261a47f0d0380c0d261ba74577295db5ee4c2c4c35ac32c0de2c191d96484b
-
Filesize
170KB
MD5675e06a8ef823be7b39d4fd7c5f4560d
SHA108cb14c576b35d0e79fcaf9674ebb4da598b8868
SHA25667135fa98f6a5f7d2d888e959060cb81ef0ca22092e7ac36cf47bf3bb1ac935d
SHA5121e720f76778092aaa949179daee88cfa64ce8b28cf5721f5609ed4f0d4e1e8d854261a47f0d0380c0d261ba74577295db5ee4c2c4c35ac32c0de2c191d96484b
-
Filesize
170KB
MD5675e06a8ef823be7b39d4fd7c5f4560d
SHA108cb14c576b35d0e79fcaf9674ebb4da598b8868
SHA25667135fa98f6a5f7d2d888e959060cb81ef0ca22092e7ac36cf47bf3bb1ac935d
SHA5121e720f76778092aaa949179daee88cfa64ce8b28cf5721f5609ed4f0d4e1e8d854261a47f0d0380c0d261ba74577295db5ee4c2c4c35ac32c0de2c191d96484b