Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
29-01-2024 03:22
Behavioral task
behavioral1
Sample
梦幻法宝/jlyy.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
梦幻法宝/jlyy.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
梦幻法宝/mx_tx.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
梦幻法宝/mx_tx.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
梦幻法宝/update.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
梦幻法宝/update.exe
Resource
win10v2004-20231215-en
General
-
Target
梦幻法宝/update.exe
-
Size
19KB
-
MD5
8a4de8b7c5cae90b549ff55049b5dc3e
-
SHA1
47b3af89bc5e295db9a6c6675d1f1345641c07cb
-
SHA256
b77e236af4a64e53fa0a93f8a8cbc312b183c404db9cfdb54b391785fde120a0
-
SHA512
9d2dfd354dfd32ab81553c2474197b86d62f9b79fab227dd3c10d118cb4de25a4e02ee7f4227e22d25093dd3cd7b3efd668895e60e3ba88f04f125732a21ea62
-
SSDEEP
384:kH8zWyAiMop2MBFwUFHdR+DnfNA8NvLTfRulzDc:uEWvosMBFwUF9R+Dn7x3gDc
Malware Config
Signatures
-
resource yara_rule behavioral5/memory/2032-0-0x0000000000400000-0x0000000000412000-memory.dmp upx behavioral5/memory/2032-7-0x0000000000400000-0x0000000000412000-memory.dmp upx -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\imm32.dll rundll32.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe 2264 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2264 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2032 wrote to memory of 2264 2032 update.exe 28 PID 2032 wrote to memory of 2264 2032 update.exe 28 PID 2032 wrote to memory of 2264 2032 update.exe 28 PID 2032 wrote to memory of 2264 2032 update.exe 28 PID 2032 wrote to memory of 2264 2032 update.exe 28 PID 2032 wrote to memory of 2264 2032 update.exe 28 PID 2032 wrote to memory of 2264 2032 update.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\梦幻法宝\update.exe"C:\Users\Admin\AppData\Local\Temp\梦幻法宝\update.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe F:\RECYCLER\KB970584.DLL,Init C:\Users\Admin\AppData\Local\Temp\????\update.exe|20322⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD56dee6a538cb0ad7af99d48a85de0f321
SHA1fca34a4b25ce88c5b9a1c6a51b12f7b86a3c2085
SHA25672cb7038782bb4196e2d4a601ec66e156243783481596f8edeb38ef2e63c0a5f
SHA51278cd457c2da9fc6bc825095c0b720c9b8a5a62f8a62d806c4bda4870c3188f826106136d79c66be6cbc58c16a0b9082fc1c5afd1621570c2ffe0fe1869262f37