Analysis
-
max time kernel
159s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 18:43
Static task
static1
Behavioral task
behavioral1
Sample
0ff4e71aa98a2ad56e1202a59efcf05c8b5e2c0f98fced5af41cb3410bcf299e.dll
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
0ff4e71aa98a2ad56e1202a59efcf05c8b5e2c0f98fced5af41cb3410bcf299e.dll
Resource
win10v2004-20221111-en
General
-
Target
0ff4e71aa98a2ad56e1202a59efcf05c8b5e2c0f98fced5af41cb3410bcf299e.dll
-
Size
164KB
-
MD5
558b96b1644a5c38e1daa67107d06307
-
SHA1
e8a1324ce6b55f1e0376466c275ef75abbfb2683
-
SHA256
0ff4e71aa98a2ad56e1202a59efcf05c8b5e2c0f98fced5af41cb3410bcf299e
-
SHA512
bc3bf44aeae09e6c197f61e2c89ae3390308230ac2c74e1ba3e71bb0ac382bdd6f9724bfcc8e6b1cc077e0a01ea3783292a9ba8fd5df141641502dc1c82657b2
-
SSDEEP
3072:dGJ1uCEt8tOF5pU+F+X+AWVcupt3hhY1vpUZyzAmf0CSK7nEo69RLwv69dRmqe2v:QJnobn+m+1qB8A4kgqe21Vzn
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,C:\\Users\\Admin\\AppData\\Local\\otwtlacx\\waogvdll.exe" svchost.exe -
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Executes dropped EXE 2 IoCs
Processes:
rundll32mgr.exeofjexfnuyxbctbry.exepid process 1732 rundll32mgr.exe 1084 ofjexfnuyxbctbry.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe -
Drops startup file 2 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\waogvdll.exe svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\waogvdll.exe svchost.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exerundll32mgr.exepid process 1208 rundll32.exe 1208 rundll32.exe 1732 rundll32mgr.exe 1732 rundll32mgr.exe 1732 rundll32mgr.exe 1732 rundll32mgr.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\WaoGvdll = "C:\\Users\\Admin\\AppData\\Local\\otwtlacx\\waogvdll.exe" svchost.exe -
Drops file in System32 directory 1 IoCs
Processes:
rundll32.exedescription ioc process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2020 1208 WerFault.exe rundll32.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
Processes:
svchost.exepid process 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe 760 svchost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
rundll32mgr.exesvchost.exesvchost.exeofjexfnuyxbctbry.exedescription pid process Token: SeSecurityPrivilege 1732 rundll32mgr.exe Token: SeDebugPrivilege 1732 rundll32mgr.exe Token: SeSecurityPrivilege 560 svchost.exe Token: SeSecurityPrivilege 760 svchost.exe Token: SeDebugPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeSecurityPrivilege 1084 ofjexfnuyxbctbry.exe Token: SeLoadDriverPrivilege 1084 ofjexfnuyxbctbry.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe Token: SeBackupPrivilege 760 svchost.exe Token: SeRestorePrivilege 760 svchost.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
rundll32.exerundll32.exerundll32mgr.exedescription pid process target process PID 2040 wrote to memory of 1208 2040 rundll32.exe rundll32.exe PID 2040 wrote to memory of 1208 2040 rundll32.exe rundll32.exe PID 2040 wrote to memory of 1208 2040 rundll32.exe rundll32.exe PID 2040 wrote to memory of 1208 2040 rundll32.exe rundll32.exe PID 2040 wrote to memory of 1208 2040 rundll32.exe rundll32.exe PID 2040 wrote to memory of 1208 2040 rundll32.exe rundll32.exe PID 2040 wrote to memory of 1208 2040 rundll32.exe rundll32.exe PID 1208 wrote to memory of 1732 1208 rundll32.exe rundll32mgr.exe PID 1208 wrote to memory of 1732 1208 rundll32.exe rundll32mgr.exe PID 1208 wrote to memory of 1732 1208 rundll32.exe rundll32mgr.exe PID 1208 wrote to memory of 1732 1208 rundll32.exe rundll32mgr.exe PID 1208 wrote to memory of 2020 1208 rundll32.exe WerFault.exe PID 1208 wrote to memory of 2020 1208 rundll32.exe WerFault.exe PID 1208 wrote to memory of 2020 1208 rundll32.exe WerFault.exe PID 1208 wrote to memory of 2020 1208 rundll32.exe WerFault.exe PID 1732 wrote to memory of 560 1732 rundll32mgr.exe svchost.exe PID 1732 wrote to memory of 560 1732 rundll32mgr.exe svchost.exe PID 1732 wrote to memory of 560 1732 rundll32mgr.exe svchost.exe PID 1732 wrote to memory of 560 1732 rundll32mgr.exe svchost.exe PID 1732 wrote to memory of 560 1732 rundll32mgr.exe svchost.exe PID 1732 wrote to memory of 560 1732 rundll32mgr.exe svchost.exe PID 1732 wrote to memory of 560 1732 rundll32mgr.exe svchost.exe PID 1732 wrote to memory of 560 1732 rundll32mgr.exe svchost.exe PID 1732 wrote to memory of 560 1732 rundll32mgr.exe svchost.exe PID 1732 wrote to memory of 560 1732 rundll32mgr.exe svchost.exe PID 1732 wrote to memory of 760 1732 rundll32mgr.exe svchost.exe PID 1732 wrote to memory of 760 1732 rundll32mgr.exe svchost.exe PID 1732 wrote to memory of 760 1732 rundll32mgr.exe svchost.exe PID 1732 wrote to memory of 760 1732 rundll32mgr.exe svchost.exe PID 1732 wrote to memory of 760 1732 rundll32mgr.exe svchost.exe PID 1732 wrote to memory of 760 1732 rundll32mgr.exe svchost.exe PID 1732 wrote to memory of 760 1732 rundll32mgr.exe svchost.exe PID 1732 wrote to memory of 760 1732 rundll32mgr.exe svchost.exe PID 1732 wrote to memory of 760 1732 rundll32mgr.exe svchost.exe PID 1732 wrote to memory of 760 1732 rundll32mgr.exe svchost.exe PID 1732 wrote to memory of 1084 1732 rundll32mgr.exe ofjexfnuyxbctbry.exe PID 1732 wrote to memory of 1084 1732 rundll32mgr.exe ofjexfnuyxbctbry.exe PID 1732 wrote to memory of 1084 1732 rundll32mgr.exe ofjexfnuyxbctbry.exe PID 1732 wrote to memory of 1084 1732 rundll32mgr.exe ofjexfnuyxbctbry.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0ff4e71aa98a2ad56e1202a59efcf05c8b5e2c0f98fced5af41cb3410bcf299e.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0ff4e71aa98a2ad56e1202a59efcf05c8b5e2c0f98fced5af41cb3410bcf299e.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Suspicious use of AdjustPrivilegeToken
PID:560 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe4⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks BIOS information in registry
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:760 -
C:\Users\Admin\AppData\Local\Temp\ofjexfnuyxbctbry.exe"C:\Users\Admin\AppData\Local\Temp\ofjexfnuyxbctbry.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1084 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1208 -s 2283⤵
- Program crash
PID:2020
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
110KB
MD5f71fbb1f80eb18d999ebf7523c245afd
SHA1b498b16f05362c69a4de7a9820a6ead7c4af3735
SHA256fdc2a8b0fd518ad4573b2b51b189ee22d7bcf903458ee7468f9fece27bce0e7f
SHA512f0e8c10d8784d12b26c2c470a927b35d4f69d7a5662d31b0cc83519da1544a2cae19522ea9534d9437fdc2e1219eac79586ff4858bd223ea908784b12f28c48b
-
Filesize
110KB
MD5f71fbb1f80eb18d999ebf7523c245afd
SHA1b498b16f05362c69a4de7a9820a6ead7c4af3735
SHA256fdc2a8b0fd518ad4573b2b51b189ee22d7bcf903458ee7468f9fece27bce0e7f
SHA512f0e8c10d8784d12b26c2c470a927b35d4f69d7a5662d31b0cc83519da1544a2cae19522ea9534d9437fdc2e1219eac79586ff4858bd223ea908784b12f28c48b
-
Filesize
110KB
MD5f71fbb1f80eb18d999ebf7523c245afd
SHA1b498b16f05362c69a4de7a9820a6ead7c4af3735
SHA256fdc2a8b0fd518ad4573b2b51b189ee22d7bcf903458ee7468f9fece27bce0e7f
SHA512f0e8c10d8784d12b26c2c470a927b35d4f69d7a5662d31b0cc83519da1544a2cae19522ea9534d9437fdc2e1219eac79586ff4858bd223ea908784b12f28c48b
-
Filesize
110KB
MD5f71fbb1f80eb18d999ebf7523c245afd
SHA1b498b16f05362c69a4de7a9820a6ead7c4af3735
SHA256fdc2a8b0fd518ad4573b2b51b189ee22d7bcf903458ee7468f9fece27bce0e7f
SHA512f0e8c10d8784d12b26c2c470a927b35d4f69d7a5662d31b0cc83519da1544a2cae19522ea9534d9437fdc2e1219eac79586ff4858bd223ea908784b12f28c48b
-
Filesize
110KB
MD5f71fbb1f80eb18d999ebf7523c245afd
SHA1b498b16f05362c69a4de7a9820a6ead7c4af3735
SHA256fdc2a8b0fd518ad4573b2b51b189ee22d7bcf903458ee7468f9fece27bce0e7f
SHA512f0e8c10d8784d12b26c2c470a927b35d4f69d7a5662d31b0cc83519da1544a2cae19522ea9534d9437fdc2e1219eac79586ff4858bd223ea908784b12f28c48b
-
Filesize
110KB
MD5f71fbb1f80eb18d999ebf7523c245afd
SHA1b498b16f05362c69a4de7a9820a6ead7c4af3735
SHA256fdc2a8b0fd518ad4573b2b51b189ee22d7bcf903458ee7468f9fece27bce0e7f
SHA512f0e8c10d8784d12b26c2c470a927b35d4f69d7a5662d31b0cc83519da1544a2cae19522ea9534d9437fdc2e1219eac79586ff4858bd223ea908784b12f28c48b
-
Filesize
110KB
MD5f71fbb1f80eb18d999ebf7523c245afd
SHA1b498b16f05362c69a4de7a9820a6ead7c4af3735
SHA256fdc2a8b0fd518ad4573b2b51b189ee22d7bcf903458ee7468f9fece27bce0e7f
SHA512f0e8c10d8784d12b26c2c470a927b35d4f69d7a5662d31b0cc83519da1544a2cae19522ea9534d9437fdc2e1219eac79586ff4858bd223ea908784b12f28c48b
-
Filesize
110KB
MD5f71fbb1f80eb18d999ebf7523c245afd
SHA1b498b16f05362c69a4de7a9820a6ead7c4af3735
SHA256fdc2a8b0fd518ad4573b2b51b189ee22d7bcf903458ee7468f9fece27bce0e7f
SHA512f0e8c10d8784d12b26c2c470a927b35d4f69d7a5662d31b0cc83519da1544a2cae19522ea9534d9437fdc2e1219eac79586ff4858bd223ea908784b12f28c48b
-
Filesize
110KB
MD5f71fbb1f80eb18d999ebf7523c245afd
SHA1b498b16f05362c69a4de7a9820a6ead7c4af3735
SHA256fdc2a8b0fd518ad4573b2b51b189ee22d7bcf903458ee7468f9fece27bce0e7f
SHA512f0e8c10d8784d12b26c2c470a927b35d4f69d7a5662d31b0cc83519da1544a2cae19522ea9534d9437fdc2e1219eac79586ff4858bd223ea908784b12f28c48b
-
Filesize
110KB
MD5f71fbb1f80eb18d999ebf7523c245afd
SHA1b498b16f05362c69a4de7a9820a6ead7c4af3735
SHA256fdc2a8b0fd518ad4573b2b51b189ee22d7bcf903458ee7468f9fece27bce0e7f
SHA512f0e8c10d8784d12b26c2c470a927b35d4f69d7a5662d31b0cc83519da1544a2cae19522ea9534d9437fdc2e1219eac79586ff4858bd223ea908784b12f28c48b