Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
28-08-2023 21:56
Behavioral task
behavioral1
Sample
8f0f532726ff016ece9e782217aa13c959001a8bb08a387bf24b6434e884ad7a.dll
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
8f0f532726ff016ece9e782217aa13c959001a8bb08a387bf24b6434e884ad7a.dll
Resource
win10v2004-20230703-en
General
-
Target
8f0f532726ff016ece9e782217aa13c959001a8bb08a387bf24b6434e884ad7a.dll
-
Size
1.6MB
-
MD5
9109b22e75ded86167503aa153e8d303
-
SHA1
ba917388ce69cdc6f390626639b047d705db7b32
-
SHA256
8f0f532726ff016ece9e782217aa13c959001a8bb08a387bf24b6434e884ad7a
-
SHA512
a26bfcb8b08d6b2fe27fb65e82076ebe3d8f4ed9e035a35647149cea367760dde98ce8d57fea8a357acf9e10a0d6192c9c94bd57b58c6ea0f423df25bff8e905
-
SSDEEP
49152:uieU70Q+0V/dUTY16mXqToxMXbq90MYqYoz+KZ:vRFioxMNlq9b
Malware Config
Signatures
-
resource yara_rule behavioral2/memory/4924-0-0x0000000010000000-0x000000001062B000-memory.dmp upx behavioral2/memory/4924-1-0x0000000010000000-0x000000001062B000-memory.dmp upx behavioral2/memory/4924-2-0x0000000010000000-0x000000001062B000-memory.dmp upx behavioral2/memory/4924-3-0x0000000010000000-0x000000001062B000-memory.dmp upx behavioral2/memory/4924-48-0x0000000010000000-0x000000001062B000-memory.dmp upx behavioral2/memory/4924-50-0x0000000010000000-0x000000001062B000-memory.dmp upx -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4924 rundll32.exe 4924 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4924 rundll32.exe Token: SeDebugPrivilege 4924 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4924 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1860 wrote to memory of 4924 1860 rundll32.exe 82 PID 1860 wrote to memory of 4924 1860 rundll32.exe 82 PID 1860 wrote to memory of 4924 1860 rundll32.exe 82
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8f0f532726ff016ece9e782217aa13c959001a8bb08a387bf24b6434e884ad7a.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8f0f532726ff016ece9e782217aa13c959001a8bb08a387bf24b6434e884ad7a.dll,#12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4924
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
1.6MB
MD55870ea0d6ba8dd6e2008466bdd00e0f4
SHA1d41bf60d0dedff90e3cfc1b41b7e1a73df39a7d5
SHA2565a7dac8c8b5d7cf1115246dfaf994e7f50e16a7eac1488642396f5e23fddfe0d
SHA5120c620d5e7383adcf979feccc3b1bad584a5cec8b3d74d0ace8bb786f1f04ba87fa70d59d041dc3833977d44a75f2070181d4054c7c0b9c4ce2d66249b4b3c837