Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
28-08-2023 21:56
Behavioral task
behavioral1
Sample
8f0f532726ff016ece9e782217aa13c959001a8bb08a387bf24b6434e884ad7a.dll
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
8f0f532726ff016ece9e782217aa13c959001a8bb08a387bf24b6434e884ad7a.dll
Resource
win10v2004-20230703-en
General
-
Target
8f0f532726ff016ece9e782217aa13c959001a8bb08a387bf24b6434e884ad7a.dll
-
Size
1.6MB
-
MD5
9109b22e75ded86167503aa153e8d303
-
SHA1
ba917388ce69cdc6f390626639b047d705db7b32
-
SHA256
8f0f532726ff016ece9e782217aa13c959001a8bb08a387bf24b6434e884ad7a
-
SHA512
a26bfcb8b08d6b2fe27fb65e82076ebe3d8f4ed9e035a35647149cea367760dde98ce8d57fea8a357acf9e10a0d6192c9c94bd57b58c6ea0f423df25bff8e905
-
SSDEEP
49152:uieU70Q+0V/dUTY16mXqToxMXbq90MYqYoz+KZ:vRFioxMNlq9b
Malware Config
Signatures
-
resource yara_rule behavioral1/memory/2820-1-0x0000000010000000-0x000000001062B000-memory.dmp upx behavioral1/memory/2820-2-0x0000000010000000-0x000000001062B000-memory.dmp upx behavioral1/memory/2820-46-0x0000000010000000-0x000000001062B000-memory.dmp upx -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2820 rundll32.exe 2820 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2820 rundll32.exe Token: SeDebugPrivilege 2820 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2820 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2912 wrote to memory of 2820 2912 rundll32.exe 28 PID 2912 wrote to memory of 2820 2912 rundll32.exe 28 PID 2912 wrote to memory of 2820 2912 rundll32.exe 28 PID 2912 wrote to memory of 2820 2912 rundll32.exe 28 PID 2912 wrote to memory of 2820 2912 rundll32.exe 28 PID 2912 wrote to memory of 2820 2912 rundll32.exe 28 PID 2912 wrote to memory of 2820 2912 rundll32.exe 28
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8f0f532726ff016ece9e782217aa13c959001a8bb08a387bf24b6434e884ad7a.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8f0f532726ff016ece9e782217aa13c959001a8bb08a387bf24b6434e884ad7a.dll,#12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2820
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5d124f55b9393c976963407dff51ffa79
SHA12c7bbedd79791bfb866898c85b504186db610b5d
SHA256ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef
SHA512278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06
-
Filesize
813KB
MD55e0db2d8b2750543cd2ebb9ea8e6cdd3
SHA18b997b38e179cd03c0a2e87bddbc1ebca39a8630
SHA25601eb95fa3943cf3c6b1a21e473a5c3cb9fcbce46913b15c96cac14e4f04075b4
SHA51238a2064f7a740feb6dba46d57998140f16da7b9302bfe217a24d593220c2340f854645d05993aac6b7ecf819b5c09e062c5c81ba29f79d919ae518e6de071716