Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
29-05-2024 22:33
Static task
static1
Behavioral task
behavioral1
Sample
672cafdb040972a1e0827958b3afabce1576f8e0cd59f669b04863a258bb4c93.dll
Resource
win7-20240508-en
General
-
Target
672cafdb040972a1e0827958b3afabce1576f8e0cd59f669b04863a258bb4c93.dll
-
Size
832KB
-
MD5
fee29d749e9a6755526a0c517164cb16
-
SHA1
4232c812300820be5f637b15c68959961f316a33
-
SHA256
672cafdb040972a1e0827958b3afabce1576f8e0cd59f669b04863a258bb4c93
-
SHA512
81994cddf01f31c7b3c2ff5b73f21da66b2496a313d5774bd73919b03f410f31bf1722136e09088d8b6174eca019f6d9fd0c42e767dd9b1274e05a530b7191ac
-
SSDEEP
24576:TxTyK5ZRYoRwVZlCvQ3cRB7aBq3U9T3Gaw:TxRp/RwblCvQ3g7c39jw
Malware Config
Signatures
-
UPX dump on OEP (original entry point) 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2124-1-0x0000000010000000-0x00000000100D4000-memory.dmp UPX \Windows\SysWOW64\rundll32mgr.exe UPX behavioral1/memory/1836-10-0x0000000000400000-0x00000000004BA000-memory.dmp UPX behavioral1/memory/1836-14-0x0000000000400000-0x00000000004BA000-memory.dmp UPX behavioral1/memory/1836-22-0x0000000000400000-0x00000000004BA000-memory.dmp UPX -
Executes dropped EXE 1 IoCs
Processes:
rundll32mgr.exepid process 1836 rundll32mgr.exe -
Loads dropped DLL 4 IoCs
Processes:
rundll32.exerundll32mgr.exepid process 2124 rundll32.exe 2124 rundll32.exe 1836 rundll32mgr.exe 1836 rundll32mgr.exe -
Processes:
resource yara_rule \Windows\SysWOW64\rundll32mgr.exe upx behavioral1/memory/1836-10-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1836-14-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/1836-22-0x0000000000400000-0x00000000004BA000-memory.dmp upx -
Drops file in System32 directory 1 IoCs
Processes:
rundll32.exedescription ioc process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
rundll32mgr.exepid process 1836 rundll32mgr.exe -
Suspicious behavior: MapViewOfSection 21 IoCs
Processes:
rundll32mgr.exepid process 1836 rundll32mgr.exe 1836 rundll32mgr.exe 1836 rundll32mgr.exe 1836 rundll32mgr.exe 1836 rundll32mgr.exe 1836 rundll32mgr.exe 1836 rundll32mgr.exe 1836 rundll32mgr.exe 1836 rundll32mgr.exe 1836 rundll32mgr.exe 1836 rundll32mgr.exe 1836 rundll32mgr.exe 1836 rundll32mgr.exe 1836 rundll32mgr.exe 1836 rundll32mgr.exe 1836 rundll32mgr.exe 1836 rundll32mgr.exe 1836 rundll32mgr.exe 1836 rundll32mgr.exe 1836 rundll32mgr.exe 1836 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rundll32mgr.exedescription pid process Token: SeDebugPrivilege 1836 rundll32mgr.exe Token: SeDebugPrivilege 1836 rundll32mgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
rundll32.exerundll32.exerundll32mgr.exedescription pid process target process PID 3052 wrote to memory of 2124 3052 rundll32.exe rundll32.exe PID 3052 wrote to memory of 2124 3052 rundll32.exe rundll32.exe PID 3052 wrote to memory of 2124 3052 rundll32.exe rundll32.exe PID 3052 wrote to memory of 2124 3052 rundll32.exe rundll32.exe PID 3052 wrote to memory of 2124 3052 rundll32.exe rundll32.exe PID 3052 wrote to memory of 2124 3052 rundll32.exe rundll32.exe PID 3052 wrote to memory of 2124 3052 rundll32.exe rundll32.exe PID 2124 wrote to memory of 1836 2124 rundll32.exe rundll32mgr.exe PID 2124 wrote to memory of 1836 2124 rundll32.exe rundll32mgr.exe PID 2124 wrote to memory of 1836 2124 rundll32.exe rundll32mgr.exe PID 2124 wrote to memory of 1836 2124 rundll32.exe rundll32mgr.exe PID 1836 wrote to memory of 384 1836 rundll32mgr.exe csrss.exe PID 1836 wrote to memory of 384 1836 rundll32mgr.exe csrss.exe PID 1836 wrote to memory of 384 1836 rundll32mgr.exe csrss.exe PID 1836 wrote to memory of 384 1836 rundll32mgr.exe csrss.exe PID 1836 wrote to memory of 384 1836 rundll32mgr.exe csrss.exe PID 1836 wrote to memory of 384 1836 rundll32mgr.exe csrss.exe PID 1836 wrote to memory of 384 1836 rundll32mgr.exe csrss.exe PID 1836 wrote to memory of 392 1836 rundll32mgr.exe wininit.exe PID 1836 wrote to memory of 392 1836 rundll32mgr.exe wininit.exe PID 1836 wrote to memory of 392 1836 rundll32mgr.exe wininit.exe PID 1836 wrote to memory of 392 1836 rundll32mgr.exe wininit.exe PID 1836 wrote to memory of 392 1836 rundll32mgr.exe wininit.exe PID 1836 wrote to memory of 392 1836 rundll32mgr.exe wininit.exe PID 1836 wrote to memory of 392 1836 rundll32mgr.exe wininit.exe PID 1836 wrote to memory of 424 1836 rundll32mgr.exe winlogon.exe PID 1836 wrote to memory of 424 1836 rundll32mgr.exe winlogon.exe PID 1836 wrote to memory of 424 1836 rundll32mgr.exe winlogon.exe PID 1836 wrote to memory of 424 1836 rundll32mgr.exe winlogon.exe PID 1836 wrote to memory of 424 1836 rundll32mgr.exe winlogon.exe PID 1836 wrote to memory of 424 1836 rundll32mgr.exe winlogon.exe PID 1836 wrote to memory of 424 1836 rundll32mgr.exe winlogon.exe PID 1836 wrote to memory of 476 1836 rundll32mgr.exe services.exe PID 1836 wrote to memory of 476 1836 rundll32mgr.exe services.exe PID 1836 wrote to memory of 476 1836 rundll32mgr.exe services.exe PID 1836 wrote to memory of 476 1836 rundll32mgr.exe services.exe PID 1836 wrote to memory of 476 1836 rundll32mgr.exe services.exe PID 1836 wrote to memory of 476 1836 rundll32mgr.exe services.exe PID 1836 wrote to memory of 476 1836 rundll32mgr.exe services.exe PID 1836 wrote to memory of 492 1836 rundll32mgr.exe lsass.exe PID 1836 wrote to memory of 492 1836 rundll32mgr.exe lsass.exe PID 1836 wrote to memory of 492 1836 rundll32mgr.exe lsass.exe PID 1836 wrote to memory of 492 1836 rundll32mgr.exe lsass.exe PID 1836 wrote to memory of 492 1836 rundll32mgr.exe lsass.exe PID 1836 wrote to memory of 492 1836 rundll32mgr.exe lsass.exe PID 1836 wrote to memory of 492 1836 rundll32mgr.exe lsass.exe PID 1836 wrote to memory of 500 1836 rundll32mgr.exe lsm.exe PID 1836 wrote to memory of 500 1836 rundll32mgr.exe lsm.exe PID 1836 wrote to memory of 500 1836 rundll32mgr.exe lsm.exe PID 1836 wrote to memory of 500 1836 rundll32mgr.exe lsm.exe PID 1836 wrote to memory of 500 1836 rundll32mgr.exe lsm.exe PID 1836 wrote to memory of 500 1836 rundll32mgr.exe lsm.exe PID 1836 wrote to memory of 500 1836 rundll32mgr.exe lsm.exe PID 1836 wrote to memory of 592 1836 rundll32mgr.exe svchost.exe PID 1836 wrote to memory of 592 1836 rundll32mgr.exe svchost.exe PID 1836 wrote to memory of 592 1836 rundll32mgr.exe svchost.exe PID 1836 wrote to memory of 592 1836 rundll32mgr.exe svchost.exe PID 1836 wrote to memory of 592 1836 rundll32mgr.exe svchost.exe PID 1836 wrote to memory of 592 1836 rundll32mgr.exe svchost.exe PID 1836 wrote to memory of 592 1836 rundll32mgr.exe svchost.exe PID 1836 wrote to memory of 676 1836 rundll32mgr.exe svchost.exe PID 1836 wrote to memory of 676 1836 rundll32mgr.exe svchost.exe PID 1836 wrote to memory of 676 1836 rundll32mgr.exe svchost.exe PID 1836 wrote to memory of 676 1836 rundll32mgr.exe svchost.exe
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:392
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:592
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1632
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:764
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:804
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1156
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:844
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:236
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:108
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1064
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1096
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1144
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2060
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\672cafdb040972a1e0827958b3afabce1576f8e0cd59f669b04863a258bb4c93.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\672cafdb040972a1e0827958b3afabce1576f8e0cd59f669b04863a258bb4c93.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1836
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5d124f55b9393c976963407dff51ffa79
SHA12c7bbedd79791bfb866898c85b504186db610b5d
SHA256ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef
SHA512278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06
-
Filesize
1.1MB
MD59b98d47916ead4f69ef51b56b0c2323c
SHA1290a80b4ded0efc0fd00816f373fcea81a521330
SHA25696e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b
SHA51268b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94
-
Filesize
514KB
MD5bb015e33525a7ff0bb6a6f9bef84d148
SHA14588e9f270c950aaa37a379af0ef0602e529fc74
SHA2562fb82ee3d618e43d133349e6ccf0d9904a0d50085915fe7519a99c1dddf4b01c
SHA5122a8f584e3ca507433a49aa1d7b7a8cd5cf79705cc32865b5d24201812bde30173dd1dbb0dced856f0df8af81f6eb1e0d997ff7e952dde634e8b061321f6db497