Analysis
-
max time kernel
112s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
20/10/2022, 12:30
Static task
static1
Behavioral task
behavioral1
Sample
9e232a1b0af71f204a77f6eb63549b1bf5d53ee8f26674ad6d401f2d9807188c.dll
Resource
win7-20220901-en
General
-
Target
9e232a1b0af71f204a77f6eb63549b1bf5d53ee8f26674ad6d401f2d9807188c.dll
-
Size
468KB
-
MD5
a04eacdbd5a7fd39bb76d58eb18a0050
-
SHA1
f709e6f9dc7257bde5409f1d2604965323aa09fe
-
SHA256
9e232a1b0af71f204a77f6eb63549b1bf5d53ee8f26674ad6d401f2d9807188c
-
SHA512
79f31369a2ef9d71afaea5ecccc1473b5f227576abd6acc5830bdd178d40fe68a536e728ac097329c7fffcc36cab168971ff598d0c1900f7f2f69c4df58202f9
-
SSDEEP
12288:WehnaNPpSVZmNxRCwnwm3W3OHIIf5elHu:Weh0PpS6NxNnwYeOHXglO
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications rundll32.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\SysWOW64\rundll32.exe = "C:\\Windows\\SysWOW64\\rundll32.exe:*:enabled:@shell32.dll,-1" rundll32.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List rundll32.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile rundll32.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\DRIVERS\ETC\HOSTS rundll32.exe -
Executes dropped EXE 1 IoCs
pid Process 4584 rundll32Srv.exe -
resource yara_rule behavioral2/files/0x0004000000022de2-134.dat upx behavioral2/files/0x0004000000022de2-135.dat upx behavioral2/memory/4584-137-0x0000000000400000-0x0000000000436000-memory.dmp upx -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32Srv.exe rundll32.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\DesktopLayer.exe rundll32Srv.exe File opened for modification C:\Program Files (x86)\Microsoft\DesktopLayer.exe rundll32Srv.exe File opened for modification C:\Program Files (x86)\Microsoft\pxC1CE.tmp rundll32Srv.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 1928 4584 WerFault.exe 82 1972 2444 WerFault.exe 81 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4584 rundll32Srv.exe 4584 rundll32Srv.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe 4584 rundll32Srv.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4584 rundll32Srv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4560 wrote to memory of 2444 4560 rundll32.exe 81 PID 4560 wrote to memory of 2444 4560 rundll32.exe 81 PID 4560 wrote to memory of 2444 4560 rundll32.exe 81 PID 2444 wrote to memory of 4584 2444 rundll32.exe 82 PID 2444 wrote to memory of 4584 2444 rundll32.exe 82 PID 2444 wrote to memory of 4584 2444 rundll32.exe 82 PID 4584 wrote to memory of 612 4584 rundll32Srv.exe 5 PID 4584 wrote to memory of 612 4584 rundll32Srv.exe 5 PID 4584 wrote to memory of 612 4584 rundll32Srv.exe 5 PID 4584 wrote to memory of 612 4584 rundll32Srv.exe 5 PID 4584 wrote to memory of 612 4584 rundll32Srv.exe 5 PID 4584 wrote to memory of 612 4584 rundll32Srv.exe 5 PID 4584 wrote to memory of 664 4584 rundll32Srv.exe 3 PID 4584 wrote to memory of 664 4584 rundll32Srv.exe 3 PID 4584 wrote to memory of 664 4584 rundll32Srv.exe 3 PID 4584 wrote to memory of 664 4584 rundll32Srv.exe 3 PID 4584 wrote to memory of 664 4584 rundll32Srv.exe 3 PID 4584 wrote to memory of 664 4584 rundll32Srv.exe 3 PID 4584 wrote to memory of 776 4584 rundll32Srv.exe 8 PID 4584 wrote to memory of 776 4584 rundll32Srv.exe 8 PID 4584 wrote to memory of 776 4584 rundll32Srv.exe 8 PID 4584 wrote to memory of 776 4584 rundll32Srv.exe 8 PID 4584 wrote to memory of 776 4584 rundll32Srv.exe 8 PID 4584 wrote to memory of 776 4584 rundll32Srv.exe 8 PID 4584 wrote to memory of 784 4584 rundll32Srv.exe 13 PID 4584 wrote to memory of 784 4584 rundll32Srv.exe 13 PID 4584 wrote to memory of 784 4584 rundll32Srv.exe 13 PID 4584 wrote to memory of 784 4584 rundll32Srv.exe 13 PID 4584 wrote to memory of 784 4584 rundll32Srv.exe 13 PID 4584 wrote to memory of 784 4584 rundll32Srv.exe 13 PID 4584 wrote to memory of 792 4584 rundll32Srv.exe 12 PID 4584 wrote to memory of 792 4584 rundll32Srv.exe 12 PID 4584 wrote to memory of 792 4584 rundll32Srv.exe 12 PID 4584 wrote to memory of 792 4584 rundll32Srv.exe 12 PID 4584 wrote to memory of 792 4584 rundll32Srv.exe 12 PID 4584 wrote to memory of 792 4584 rundll32Srv.exe 12 PID 4584 wrote to memory of 896 4584 rundll32Srv.exe 11 PID 4584 wrote to memory of 896 4584 rundll32Srv.exe 11 PID 4584 wrote to memory of 896 4584 rundll32Srv.exe 11 PID 4584 wrote to memory of 896 4584 rundll32Srv.exe 11 PID 4584 wrote to memory of 896 4584 rundll32Srv.exe 11 PID 4584 wrote to memory of 896 4584 rundll32Srv.exe 11 PID 4584 wrote to memory of 944 4584 rundll32Srv.exe 10 PID 4584 wrote to memory of 944 4584 rundll32Srv.exe 10 PID 4584 wrote to memory of 944 4584 rundll32Srv.exe 10 PID 4584 wrote to memory of 944 4584 rundll32Srv.exe 10 PID 4584 wrote to memory of 944 4584 rundll32Srv.exe 10 PID 4584 wrote to memory of 944 4584 rundll32Srv.exe 10 PID 4584 wrote to memory of 312 4584 rundll32Srv.exe 9 PID 4584 wrote to memory of 312 4584 rundll32Srv.exe 9 PID 4584 wrote to memory of 312 4584 rundll32Srv.exe 9 PID 4584 wrote to memory of 312 4584 rundll32Srv.exe 9 PID 4584 wrote to memory of 312 4584 rundll32Srv.exe 9 PID 4584 wrote to memory of 312 4584 rundll32Srv.exe 9 PID 4584 wrote to memory of 444 4584 rundll32Srv.exe 14 PID 4584 wrote to memory of 444 4584 rundll32Srv.exe 14 PID 4584 wrote to memory of 444 4584 rundll32Srv.exe 14 PID 4584 wrote to memory of 444 4584 rundll32Srv.exe 14 PID 4584 wrote to memory of 444 4584 rundll32Srv.exe 14 PID 4584 wrote to memory of 444 4584 rundll32Srv.exe 14 PID 4584 wrote to memory of 748 4584 rundll32Srv.exe 15 PID 4584 wrote to memory of 748 4584 rundll32Srv.exe 15 PID 4584 wrote to memory of 748 4584 rundll32Srv.exe 15 PID 4584 wrote to memory of 748 4584 rundll32Srv.exe 15
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:664
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:312
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:792
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:776
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3432
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3356
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3264
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:4736
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:4684
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe2⤵PID:2936
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4860
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:4452
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3776
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3516
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:896
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:444
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:748
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1140
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2624
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1240
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2388
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:2032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s W32Time1⤵PID:4712
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:3036
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:2064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4720
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4288
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9e232a1b0af71f204a77f6eb63549b1bf5d53ee8f26674ad6d401f2d9807188c.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9e232a1b0af71f204a77f6eb63549b1bf5d53ee8f26674ad6d401f2d9807188c.dll,#12⤵
- Modifies firewall policy service
- Drops file in Drivers directory
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\rundll32Srv.exeC:\Windows\SysWOW64\rundll32Srv.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4584 -s 3844⤵
- Program crash
PID:1928
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 6083⤵
- Program crash
PID:1972
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵PID:3536
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1076
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2680
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2580
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2572
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2400
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2148
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2116
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2052
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1988
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1980
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1948
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1912
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1900
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1784
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1736
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s FontCache1⤵PID:1640
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1612
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1416
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1264
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1184
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:940
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2444 -ip 24441⤵PID:3328
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4584 -ip 45841⤵PID:5088
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84KB
MD5d105024666fce5e3ea84b1ad32c80fc6
SHA10114a2a0a254fe477c7a01274ed4b11f88b9d425
SHA256e9f7abdabf7c1e1e597cb402ebaab5033a481e54b917095032486e7d825bb151
SHA512ecf42cba45e36dfa921de688f27e1f411b503ad8d9555e58ae230fc1a266f18fed9a2454e8870b84f79ee6edfe67fbd99cb7973ab5296c3a8fc97e4f6f913a11
-
Filesize
84KB
MD5d105024666fce5e3ea84b1ad32c80fc6
SHA10114a2a0a254fe477c7a01274ed4b11f88b9d425
SHA256e9f7abdabf7c1e1e597cb402ebaab5033a481e54b917095032486e7d825bb151
SHA512ecf42cba45e36dfa921de688f27e1f411b503ad8d9555e58ae230fc1a266f18fed9a2454e8870b84f79ee6edfe67fbd99cb7973ab5296c3a8fc97e4f6f913a11