Analysis
-
max time kernel
80s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 10:30
Static task
static1
Behavioral task
behavioral1
Sample
80f23a972fffc3bb72a7a8fa64aa0f7390b87af4410d50145b1567e46c1f037aN.dll
Resource
win7-20240903-en
General
-
Target
80f23a972fffc3bb72a7a8fa64aa0f7390b87af4410d50145b1567e46c1f037aN.dll
-
Size
1.1MB
-
MD5
93a8c85a4850c713e058d195a7284f50
-
SHA1
042e5a60277ed2cc5bf24723215442f5d845294f
-
SHA256
80f23a972fffc3bb72a7a8fa64aa0f7390b87af4410d50145b1567e46c1f037a
-
SHA512
8d21a3f23406262b373a1e65565368951d0600c48ffb8b04bb132961ca7a2e57cc484745b4fac90bdb7db0a3e7c707d74bca29e3fa87f5350358206944e6822d
-
SSDEEP
24576:Q4/2xTokuPPRz3sFRI4LNpY4u6tm/wM02I5:As3V3INpDtm/N0
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2832 rundll32Srv.exe -
Loads dropped DLL 1 IoCs
pid Process 2708 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32Srv.exe rundll32.exe -
resource yara_rule behavioral1/memory/2832-13-0x0000000000400000-0x0000000000435000-memory.dmp upx behavioral1/files/0x000d000000012262-10.dat upx behavioral1/memory/2832-8-0x0000000000400000-0x0000000000435000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\DesktopLayer.exe rundll32Srv.exe File opened for modification C:\Program Files (x86)\Microsoft\px7011.tmp rundll32Srv.exe File created C:\Program Files (x86)\Microsoft\DesktopLayer.exe rundll32Srv.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32Srv.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2832 rundll32Srv.exe -
Suspicious behavior: MapViewOfSection 25 IoCs
pid Process 2832 rundll32Srv.exe 2832 rundll32Srv.exe 2832 rundll32Srv.exe 2832 rundll32Srv.exe 2832 rundll32Srv.exe 2832 rundll32Srv.exe 2832 rundll32Srv.exe 2832 rundll32Srv.exe 2832 rundll32Srv.exe 2832 rundll32Srv.exe 2832 rundll32Srv.exe 2832 rundll32Srv.exe 2832 rundll32Srv.exe 2832 rundll32Srv.exe 2832 rundll32Srv.exe 2832 rundll32Srv.exe 2832 rundll32Srv.exe 2832 rundll32Srv.exe 2832 rundll32Srv.exe 2832 rundll32Srv.exe 2832 rundll32Srv.exe 2832 rundll32Srv.exe 2832 rundll32Srv.exe 2832 rundll32Srv.exe 2832 rundll32Srv.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2832 rundll32Srv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2216 wrote to memory of 2708 2216 rundll32.exe 30 PID 2216 wrote to memory of 2708 2216 rundll32.exe 30 PID 2216 wrote to memory of 2708 2216 rundll32.exe 30 PID 2216 wrote to memory of 2708 2216 rundll32.exe 30 PID 2216 wrote to memory of 2708 2216 rundll32.exe 30 PID 2216 wrote to memory of 2708 2216 rundll32.exe 30 PID 2216 wrote to memory of 2708 2216 rundll32.exe 30 PID 2708 wrote to memory of 2832 2708 rundll32.exe 31 PID 2708 wrote to memory of 2832 2708 rundll32.exe 31 PID 2708 wrote to memory of 2832 2708 rundll32.exe 31 PID 2708 wrote to memory of 2832 2708 rundll32.exe 31 PID 2832 wrote to memory of 368 2832 rundll32Srv.exe 3 PID 2832 wrote to memory of 368 2832 rundll32Srv.exe 3 PID 2832 wrote to memory of 368 2832 rundll32Srv.exe 3 PID 2832 wrote to memory of 368 2832 rundll32Srv.exe 3 PID 2832 wrote to memory of 368 2832 rundll32Srv.exe 3 PID 2832 wrote to memory of 368 2832 rundll32Srv.exe 3 PID 2832 wrote to memory of 368 2832 rundll32Srv.exe 3 PID 2832 wrote to memory of 380 2832 rundll32Srv.exe 4 PID 2832 wrote to memory of 380 2832 rundll32Srv.exe 4 PID 2832 wrote to memory of 380 2832 rundll32Srv.exe 4 PID 2832 wrote to memory of 380 2832 rundll32Srv.exe 4 PID 2832 wrote to memory of 380 2832 rundll32Srv.exe 4 PID 2832 wrote to memory of 380 2832 rundll32Srv.exe 4 PID 2832 wrote to memory of 380 2832 rundll32Srv.exe 4 PID 2832 wrote to memory of 420 2832 rundll32Srv.exe 5 PID 2832 wrote to memory of 420 2832 rundll32Srv.exe 5 PID 2832 wrote to memory of 420 2832 rundll32Srv.exe 5 PID 2832 wrote to memory of 420 2832 rundll32Srv.exe 5 PID 2832 wrote to memory of 420 2832 rundll32Srv.exe 5 PID 2832 wrote to memory of 420 2832 rundll32Srv.exe 5 PID 2832 wrote to memory of 420 2832 rundll32Srv.exe 5 PID 2832 wrote to memory of 464 2832 rundll32Srv.exe 6 PID 2832 wrote to memory of 464 2832 rundll32Srv.exe 6 PID 2832 wrote to memory of 464 2832 rundll32Srv.exe 6 PID 2832 wrote to memory of 464 2832 rundll32Srv.exe 6 PID 2832 wrote to memory of 464 2832 rundll32Srv.exe 6 PID 2832 wrote to memory of 464 2832 rundll32Srv.exe 6 PID 2832 wrote to memory of 464 2832 rundll32Srv.exe 6 PID 2832 wrote to memory of 480 2832 rundll32Srv.exe 7 PID 2832 wrote to memory of 480 2832 rundll32Srv.exe 7 PID 2832 wrote to memory of 480 2832 rundll32Srv.exe 7 PID 2832 wrote to memory of 480 2832 rundll32Srv.exe 7 PID 2832 wrote to memory of 480 2832 rundll32Srv.exe 7 PID 2832 wrote to memory of 480 2832 rundll32Srv.exe 7 PID 2832 wrote to memory of 480 2832 rundll32Srv.exe 7 PID 2832 wrote to memory of 488 2832 rundll32Srv.exe 8 PID 2832 wrote to memory of 488 2832 rundll32Srv.exe 8 PID 2832 wrote to memory of 488 2832 rundll32Srv.exe 8 PID 2832 wrote to memory of 488 2832 rundll32Srv.exe 8 PID 2832 wrote to memory of 488 2832 rundll32Srv.exe 8 PID 2832 wrote to memory of 488 2832 rundll32Srv.exe 8 PID 2832 wrote to memory of 488 2832 rundll32Srv.exe 8 PID 2832 wrote to memory of 604 2832 rundll32Srv.exe 9 PID 2832 wrote to memory of 604 2832 rundll32Srv.exe 9 PID 2832 wrote to memory of 604 2832 rundll32Srv.exe 9 PID 2832 wrote to memory of 604 2832 rundll32Srv.exe 9 PID 2832 wrote to memory of 604 2832 rundll32Srv.exe 9 PID 2832 wrote to memory of 604 2832 rundll32Srv.exe 9 PID 2832 wrote to memory of 604 2832 rundll32Srv.exe 9 PID 2832 wrote to memory of 684 2832 rundll32Srv.exe 10 PID 2832 wrote to memory of 684 2832 rundll32Srv.exe 10 PID 2832 wrote to memory of 684 2832 rundll32Srv.exe 10 PID 2832 wrote to memory of 684 2832 rundll32Srv.exe 10
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1416
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:804
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:684
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:772
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:820
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1176
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:860
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:1004
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:328
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1028
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1084
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1132
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1656
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:844
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1748
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:480
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:488
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1220
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\80f23a972fffc3bb72a7a8fa64aa0f7390b87af4410d50145b1567e46c1f037aN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\80f23a972fffc3bb72a7a8fa64aa0f7390b87af4410d50145b1567e46c1f037aN.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\rundll32Srv.exeC:\Windows\SysWOW64\rundll32Srv.exe4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2832
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84KB
MD5bebe695bc853caee203554d5e7993436
SHA196d4cb0b14df2cff1a108beebbc5757752564298
SHA256a46380a6ec51f5076a7039970bcc5eb8fbb25db7e66ec260e32a7d99be89af1f
SHA5120ddeda0885a5303f3cacebf44c72ae67a83512f3c52cb85af585deb3ea1c38f720d16040f95cb7fbf979bffc3b448d67540c5b91da157f5c37a2398cefa5f327