Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 21:22
Static task
static1
Behavioral task
behavioral1
Sample
39f2cb8d6335165a641feb409e011be2ea6e44132c32b2e3830c1e7c906a8dce.dll
Resource
win7-20240903-en
General
-
Target
39f2cb8d6335165a641feb409e011be2ea6e44132c32b2e3830c1e7c906a8dce.dll
-
Size
220KB
-
MD5
608b6a2d8da0e13d53f69b4221b1ae48
-
SHA1
6699e1a674a9d755ac8f852b8ba32dd1b0fce78c
-
SHA256
39f2cb8d6335165a641feb409e011be2ea6e44132c32b2e3830c1e7c906a8dce
-
SHA512
80e0a66fed1f8afcc9b85e006987cc1de030e11e8d47f9e9578f2a6575c1c50a9ac969a98233eb5e1912b70c1d0ba0dd9ec6b849bbe2a55e0ab1a38d84f96ea4
-
SSDEEP
3072:gn2Pxxtd3PQLBvBt0M1qCWzJP0ruTTBaClHpspom7ffrAmpV:oS4LBf0dJ5TTBZbspom7bXD
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile rundll32.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications rundll32.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\SysWOW64\rundll32.exe = "C:\\Windows\\SysWOW64\\rundll32.exe:*:enabled:@shell32.dll,-1" rundll32.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List rundll32.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 5 4524 rundll32.exe -
Executes dropped EXE 1 IoCs
pid Process 2692 rundll32mgr.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/files/0x000a000000023c12-3.dat upx behavioral2/memory/2692-5-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral2/memory/2692-14-0x0000000000400000-0x0000000000464000-memory.dmp upx -
Program crash 1 IoCs
pid pid_target Process procid_target 4340 2692 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2692 rundll32mgr.exe 2692 rundll32mgr.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe 2692 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2692 rundll32mgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1556 wrote to memory of 4524 1556 rundll32.exe 84 PID 1556 wrote to memory of 4524 1556 rundll32.exe 84 PID 1556 wrote to memory of 4524 1556 rundll32.exe 84 PID 4524 wrote to memory of 2692 4524 rundll32.exe 85 PID 4524 wrote to memory of 2692 4524 rundll32.exe 85 PID 4524 wrote to memory of 2692 4524 rundll32.exe 85 PID 2692 wrote to memory of 600 2692 rundll32mgr.exe 5 PID 2692 wrote to memory of 600 2692 rundll32mgr.exe 5 PID 2692 wrote to memory of 600 2692 rundll32mgr.exe 5 PID 2692 wrote to memory of 600 2692 rundll32mgr.exe 5 PID 2692 wrote to memory of 600 2692 rundll32mgr.exe 5 PID 2692 wrote to memory of 600 2692 rundll32mgr.exe 5 PID 2692 wrote to memory of 676 2692 rundll32mgr.exe 7 PID 2692 wrote to memory of 676 2692 rundll32mgr.exe 7 PID 2692 wrote to memory of 676 2692 rundll32mgr.exe 7 PID 2692 wrote to memory of 676 2692 rundll32mgr.exe 7 PID 2692 wrote to memory of 676 2692 rundll32mgr.exe 7 PID 2692 wrote to memory of 676 2692 rundll32mgr.exe 7 PID 2692 wrote to memory of 788 2692 rundll32mgr.exe 8 PID 2692 wrote to memory of 788 2692 rundll32mgr.exe 8 PID 2692 wrote to memory of 788 2692 rundll32mgr.exe 8 PID 2692 wrote to memory of 788 2692 rundll32mgr.exe 8 PID 2692 wrote to memory of 788 2692 rundll32mgr.exe 8 PID 2692 wrote to memory of 788 2692 rundll32mgr.exe 8 PID 2692 wrote to memory of 800 2692 rundll32mgr.exe 9 PID 2692 wrote to memory of 800 2692 rundll32mgr.exe 9 PID 2692 wrote to memory of 800 2692 rundll32mgr.exe 9 PID 2692 wrote to memory of 800 2692 rundll32mgr.exe 9 PID 2692 wrote to memory of 800 2692 rundll32mgr.exe 9 PID 2692 wrote to memory of 800 2692 rundll32mgr.exe 9 PID 2692 wrote to memory of 804 2692 rundll32mgr.exe 10 PID 2692 wrote to memory of 804 2692 rundll32mgr.exe 10 PID 2692 wrote to memory of 804 2692 rundll32mgr.exe 10 PID 2692 wrote to memory of 804 2692 rundll32mgr.exe 10 PID 2692 wrote to memory of 804 2692 rundll32mgr.exe 10 PID 2692 wrote to memory of 804 2692 rundll32mgr.exe 10 PID 2692 wrote to memory of 916 2692 rundll32mgr.exe 11 PID 2692 wrote to memory of 916 2692 rundll32mgr.exe 11 PID 2692 wrote to memory of 916 2692 rundll32mgr.exe 11 PID 2692 wrote to memory of 916 2692 rundll32mgr.exe 11 PID 2692 wrote to memory of 916 2692 rundll32mgr.exe 11 PID 2692 wrote to memory of 916 2692 rundll32mgr.exe 11 PID 2692 wrote to memory of 964 2692 rundll32mgr.exe 12 PID 2692 wrote to memory of 964 2692 rundll32mgr.exe 12 PID 2692 wrote to memory of 964 2692 rundll32mgr.exe 12 PID 2692 wrote to memory of 964 2692 rundll32mgr.exe 12 PID 2692 wrote to memory of 964 2692 rundll32mgr.exe 12 PID 2692 wrote to memory of 964 2692 rundll32mgr.exe 12 PID 2692 wrote to memory of 64 2692 rundll32mgr.exe 13 PID 2692 wrote to memory of 64 2692 rundll32mgr.exe 13 PID 2692 wrote to memory of 64 2692 rundll32mgr.exe 13 PID 2692 wrote to memory of 64 2692 rundll32mgr.exe 13 PID 2692 wrote to memory of 64 2692 rundll32mgr.exe 13 PID 2692 wrote to memory of 64 2692 rundll32mgr.exe 13 PID 2692 wrote to memory of 520 2692 rundll32mgr.exe 14 PID 2692 wrote to memory of 520 2692 rundll32mgr.exe 14 PID 2692 wrote to memory of 520 2692 rundll32mgr.exe 14 PID 2692 wrote to memory of 520 2692 rundll32mgr.exe 14 PID 2692 wrote to memory of 520 2692 rundll32mgr.exe 14 PID 2692 wrote to memory of 520 2692 rundll32mgr.exe 14 PID 2692 wrote to memory of 1032 2692 rundll32mgr.exe 15 PID 2692 wrote to memory of 1032 2692 rundll32mgr.exe 15 PID 2692 wrote to memory of 1032 2692 rundll32mgr.exe 15 PID 2692 wrote to memory of 1032 2692 rundll32mgr.exe 15
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:600
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:800
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:64
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:788
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:3008
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3780
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3876
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3940
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4064
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4168
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4296
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:4720
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:4152
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:3112
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:408
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:916
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:520
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1084
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1092
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1100
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:876
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:4388
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1132
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1208
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1252
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1360
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1480
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1668
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1676
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1764
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1792
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2012
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2020
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2028
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1712
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1888
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2124
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2184
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2236
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2356
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2656
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2712
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2728
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2736
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2744
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3016
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2724
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3400
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3500
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\39f2cb8d6335165a641feb409e011be2ea6e44132c32b2e3830c1e7c906a8dce.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\39f2cb8d6335165a641feb409e011be2ea6e44132c32b2e3830c1e7c906a8dce.dll,#13⤵
- Modifies firewall policy service
- Blocklisted process makes network request
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2692 -s 2725⤵
- Program crash
PID:4340
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3592
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4512
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:1288
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:924
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4500
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:1708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2692 -ip 26921⤵PID:4212
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
159KB
MD58703c6aeb2e62da71e50db9698d91e35
SHA1cafceda794c5b1976b46a5d39949137aba8dc9e6
SHA256c3a332de99e2b195bbb3e5927f8ee4217f968bc373f8c499db45db0b3388d47d
SHA51248e45868929fcacfa06c5078de2e54d32cfab80e5dd00036b37f3d55b33269f0ee82f46b68e7a6adc2ec9aecad8672393a77602c1b995133876c2c4e6d15229a