Analysis
-
max time kernel
42s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
06-11-2022 21:14
Static task
static1
Behavioral task
behavioral1
Sample
53de53007ecd2497d183c9184d74fe1ac165d096ed8e83287ea1ec510fa43d1d.dll
Resource
win7-20220812-en
General
-
Target
53de53007ecd2497d183c9184d74fe1ac165d096ed8e83287ea1ec510fa43d1d.dll
-
Size
468KB
-
MD5
05f43c6ab4e70109bb0dc17b24273a40
-
SHA1
b59e21936afb470081009b4fa0b6a1b025c2153e
-
SHA256
53de53007ecd2497d183c9184d74fe1ac165d096ed8e83287ea1ec510fa43d1d
-
SHA512
eb04efb19ad14061f4f1d3f0e14aec3e029fc6c39b423b69b930bf79bb606bfee14d9d3e1d318fc5b7c749159fab19026e3c2fc3f5868e7e3762fb51f219f54b
-
SSDEEP
12288:LXClLduO3HyzesG5ybCsUa2J/iKtsazrml:LyPPSzesG59qK63
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1712 rundll32Srv.exe -
resource yara_rule behavioral1/files/0x00140000000054ab-56.dat upx behavioral1/files/0x00140000000054ab-58.dat upx behavioral1/files/0x00140000000054ab-61.dat upx behavioral1/memory/1712-62-0x0000000000400000-0x0000000000435000-memory.dmp upx -
Loads dropped DLL 1 IoCs
pid Process 340 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32Srv.exe rundll32.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\DesktopLayer.exe rundll32Srv.exe File opened for modification C:\Program Files (x86)\Microsoft\DesktopLayer.exe rundll32Srv.exe File opened for modification C:\Program Files (x86)\Microsoft\pxFE6C.tmp rundll32Srv.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1712 rundll32Srv.exe -
Suspicious behavior: MapViewOfSection 23 IoCs
pid Process 1712 rundll32Srv.exe 1712 rundll32Srv.exe 1712 rundll32Srv.exe 1712 rundll32Srv.exe 1712 rundll32Srv.exe 1712 rundll32Srv.exe 1712 rundll32Srv.exe 1712 rundll32Srv.exe 1712 rundll32Srv.exe 1712 rundll32Srv.exe 1712 rundll32Srv.exe 1712 rundll32Srv.exe 1712 rundll32Srv.exe 1712 rundll32Srv.exe 1712 rundll32Srv.exe 1712 rundll32Srv.exe 1712 rundll32Srv.exe 1712 rundll32Srv.exe 1712 rundll32Srv.exe 1712 rundll32Srv.exe 1712 rundll32Srv.exe 1712 rundll32Srv.exe 1712 rundll32Srv.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1712 rundll32Srv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1836 wrote to memory of 340 1836 rundll32.exe 27 PID 1836 wrote to memory of 340 1836 rundll32.exe 27 PID 1836 wrote to memory of 340 1836 rundll32.exe 27 PID 1836 wrote to memory of 340 1836 rundll32.exe 27 PID 1836 wrote to memory of 340 1836 rundll32.exe 27 PID 1836 wrote to memory of 340 1836 rundll32.exe 27 PID 1836 wrote to memory of 340 1836 rundll32.exe 27 PID 340 wrote to memory of 1712 340 rundll32.exe 28 PID 340 wrote to memory of 1712 340 rundll32.exe 28 PID 340 wrote to memory of 1712 340 rundll32.exe 28 PID 340 wrote to memory of 1712 340 rundll32.exe 28 PID 1712 wrote to memory of 372 1712 rundll32Srv.exe 5 PID 1712 wrote to memory of 372 1712 rundll32Srv.exe 5 PID 1712 wrote to memory of 372 1712 rundll32Srv.exe 5 PID 1712 wrote to memory of 372 1712 rundll32Srv.exe 5 PID 1712 wrote to memory of 372 1712 rundll32Srv.exe 5 PID 1712 wrote to memory of 372 1712 rundll32Srv.exe 5 PID 1712 wrote to memory of 372 1712 rundll32Srv.exe 5 PID 1712 wrote to memory of 384 1712 rundll32Srv.exe 4 PID 1712 wrote to memory of 384 1712 rundll32Srv.exe 4 PID 1712 wrote to memory of 384 1712 rundll32Srv.exe 4 PID 1712 wrote to memory of 384 1712 rundll32Srv.exe 4 PID 1712 wrote to memory of 384 1712 rundll32Srv.exe 4 PID 1712 wrote to memory of 384 1712 rundll32Srv.exe 4 PID 1712 wrote to memory of 384 1712 rundll32Srv.exe 4 PID 1712 wrote to memory of 420 1712 rundll32Srv.exe 3 PID 1712 wrote to memory of 420 1712 rundll32Srv.exe 3 PID 1712 wrote to memory of 420 1712 rundll32Srv.exe 3 PID 1712 wrote to memory of 420 1712 rundll32Srv.exe 3 PID 1712 wrote to memory of 420 1712 rundll32Srv.exe 3 PID 1712 wrote to memory of 420 1712 rundll32Srv.exe 3 PID 1712 wrote to memory of 420 1712 rundll32Srv.exe 3 PID 1712 wrote to memory of 464 1712 rundll32Srv.exe 2 PID 1712 wrote to memory of 464 1712 rundll32Srv.exe 2 PID 1712 wrote to memory of 464 1712 rundll32Srv.exe 2 PID 1712 wrote to memory of 464 1712 rundll32Srv.exe 2 PID 1712 wrote to memory of 464 1712 rundll32Srv.exe 2 PID 1712 wrote to memory of 464 1712 rundll32Srv.exe 2 PID 1712 wrote to memory of 464 1712 rundll32Srv.exe 2 PID 1712 wrote to memory of 480 1712 rundll32Srv.exe 1 PID 1712 wrote to memory of 480 1712 rundll32Srv.exe 1 PID 1712 wrote to memory of 480 1712 rundll32Srv.exe 1 PID 1712 wrote to memory of 480 1712 rundll32Srv.exe 1 PID 1712 wrote to memory of 480 1712 rundll32Srv.exe 1 PID 1712 wrote to memory of 480 1712 rundll32Srv.exe 1 PID 1712 wrote to memory of 480 1712 rundll32Srv.exe 1 PID 1712 wrote to memory of 488 1712 rundll32Srv.exe 8 PID 1712 wrote to memory of 488 1712 rundll32Srv.exe 8 PID 1712 wrote to memory of 488 1712 rundll32Srv.exe 8 PID 1712 wrote to memory of 488 1712 rundll32Srv.exe 8 PID 1712 wrote to memory of 488 1712 rundll32Srv.exe 8 PID 1712 wrote to memory of 488 1712 rundll32Srv.exe 8 PID 1712 wrote to memory of 488 1712 rundll32Srv.exe 8 PID 1712 wrote to memory of 600 1712 rundll32Srv.exe 26 PID 1712 wrote to memory of 600 1712 rundll32Srv.exe 26 PID 1712 wrote to memory of 600 1712 rundll32Srv.exe 26 PID 1712 wrote to memory of 600 1712 rundll32Srv.exe 26 PID 1712 wrote to memory of 600 1712 rundll32Srv.exe 26 PID 1712 wrote to memory of 600 1712 rundll32Srv.exe 26 PID 1712 wrote to memory of 600 1712 rundll32Srv.exe 26 PID 1712 wrote to memory of 676 1712 rundll32Srv.exe 25 PID 1712 wrote to memory of 676 1712 rundll32Srv.exe 25 PID 1712 wrote to memory of 676 1712 rundll32Srv.exe 25 PID 1712 wrote to memory of 676 1712 rundll32Srv.exe 25
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1056
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:752
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1796
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1128
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1028
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:292
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:880
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:856
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:816
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:768
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:676
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:600
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:488
-
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1940
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1268
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\53de53007ecd2497d183c9184d74fe1ac165d096ed8e83287ea1ec510fa43d1d.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\53de53007ecd2497d183c9184d74fe1ac165d096ed8e83287ea1ec510fa43d1d.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:340 -
C:\Windows\SysWOW64\rundll32Srv.exeC:\Windows\SysWOW64\rundll32Srv.exe4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1204
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84KB
MD515e43cf7d67b779f26b0f7941dad5b93
SHA1b590d4bb8826335a20ccb02e45d407421a6de85f
SHA256382110f26a7a225baf2f1f67bcb470910170cdc511c56fdda368e376ea6782f8
SHA512ab54b18f732a9bd8e11c845c45b60fcdf8abacc8f4f4b50b4347b37405436732c49bec34409dbc1726cadf939e8ddd02bab1d5bb9ae1c43ac80eaa86d6f42da6
-
Filesize
84KB
MD515e43cf7d67b779f26b0f7941dad5b93
SHA1b590d4bb8826335a20ccb02e45d407421a6de85f
SHA256382110f26a7a225baf2f1f67bcb470910170cdc511c56fdda368e376ea6782f8
SHA512ab54b18f732a9bd8e11c845c45b60fcdf8abacc8f4f4b50b4347b37405436732c49bec34409dbc1726cadf939e8ddd02bab1d5bb9ae1c43ac80eaa86d6f42da6
-
Filesize
84KB
MD515e43cf7d67b779f26b0f7941dad5b93
SHA1b590d4bb8826335a20ccb02e45d407421a6de85f
SHA256382110f26a7a225baf2f1f67bcb470910170cdc511c56fdda368e376ea6782f8
SHA512ab54b18f732a9bd8e11c845c45b60fcdf8abacc8f4f4b50b4347b37405436732c49bec34409dbc1726cadf939e8ddd02bab1d5bb9ae1c43ac80eaa86d6f42da6