Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 00:05
Static task
static1
Behavioral task
behavioral1
Sample
b5f6c555f096539bc635d211d34c7563272b6c99cbab6f1047618469ce0bad47.dll
Resource
win7-20240903-en
General
-
Target
b5f6c555f096539bc635d211d34c7563272b6c99cbab6f1047618469ce0bad47.dll
-
Size
384KB
-
MD5
b0aee4968e280575159c2a143b255e24
-
SHA1
1eb31083a5bc971610cffc5f174afa36e512e8f2
-
SHA256
b5f6c555f096539bc635d211d34c7563272b6c99cbab6f1047618469ce0bad47
-
SHA512
5638dae67356ffc33801a1f29635d40c55a27bf494773385505abf44694d0790482804094e423b147009b40278e300362544bd95b52a48f8960cb8700fd99035
-
SSDEEP
6144:b4HAARhdwUeKPQrs3nz33Eov9XDJgNAfqqR+:b4gARhdfe/2nz33Evys
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List rundll32.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile rundll32.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications rundll32.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\SysWOW64\rundll32.exe = "C:\\Windows\\SysWOW64\\rundll32.exe:*:enabled:@shell32.dll,-1" rundll32.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 5 1528 rundll32.exe -
Executes dropped EXE 1 IoCs
pid Process 4276 rundll32mgr.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/memory/4276-5-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral2/files/0x000c000000023b15-4.dat upx behavioral2/memory/4276-14-0x0000000000400000-0x0000000000464000-memory.dmp upx -
Program crash 1 IoCs
pid pid_target Process procid_target 5028 4276 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4276 rundll32mgr.exe 4276 rundll32mgr.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe 4276 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4276 rundll32mgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 212 wrote to memory of 1528 212 rundll32.exe 83 PID 212 wrote to memory of 1528 212 rundll32.exe 83 PID 212 wrote to memory of 1528 212 rundll32.exe 83 PID 1528 wrote to memory of 4276 1528 rundll32.exe 84 PID 1528 wrote to memory of 4276 1528 rundll32.exe 84 PID 1528 wrote to memory of 4276 1528 rundll32.exe 84 PID 4276 wrote to memory of 608 4276 rundll32mgr.exe 5 PID 4276 wrote to memory of 608 4276 rundll32mgr.exe 5 PID 4276 wrote to memory of 608 4276 rundll32mgr.exe 5 PID 4276 wrote to memory of 608 4276 rundll32mgr.exe 5 PID 4276 wrote to memory of 608 4276 rundll32mgr.exe 5 PID 4276 wrote to memory of 608 4276 rundll32mgr.exe 5 PID 4276 wrote to memory of 664 4276 rundll32mgr.exe 7 PID 4276 wrote to memory of 664 4276 rundll32mgr.exe 7 PID 4276 wrote to memory of 664 4276 rundll32mgr.exe 7 PID 4276 wrote to memory of 664 4276 rundll32mgr.exe 7 PID 4276 wrote to memory of 664 4276 rundll32mgr.exe 7 PID 4276 wrote to memory of 664 4276 rundll32mgr.exe 7 PID 4276 wrote to memory of 792 4276 rundll32mgr.exe 8 PID 4276 wrote to memory of 792 4276 rundll32mgr.exe 8 PID 4276 wrote to memory of 792 4276 rundll32mgr.exe 8 PID 4276 wrote to memory of 792 4276 rundll32mgr.exe 8 PID 4276 wrote to memory of 792 4276 rundll32mgr.exe 8 PID 4276 wrote to memory of 792 4276 rundll32mgr.exe 8 PID 4276 wrote to memory of 800 4276 rundll32mgr.exe 9 PID 4276 wrote to memory of 800 4276 rundll32mgr.exe 9 PID 4276 wrote to memory of 800 4276 rundll32mgr.exe 9 PID 4276 wrote to memory of 800 4276 rundll32mgr.exe 9 PID 4276 wrote to memory of 800 4276 rundll32mgr.exe 9 PID 4276 wrote to memory of 800 4276 rundll32mgr.exe 9 PID 4276 wrote to memory of 808 4276 rundll32mgr.exe 10 PID 4276 wrote to memory of 808 4276 rundll32mgr.exe 10 PID 4276 wrote to memory of 808 4276 rundll32mgr.exe 10 PID 4276 wrote to memory of 808 4276 rundll32mgr.exe 10 PID 4276 wrote to memory of 808 4276 rundll32mgr.exe 10 PID 4276 wrote to memory of 808 4276 rundll32mgr.exe 10 PID 4276 wrote to memory of 920 4276 rundll32mgr.exe 11 PID 4276 wrote to memory of 920 4276 rundll32mgr.exe 11 PID 4276 wrote to memory of 920 4276 rundll32mgr.exe 11 PID 4276 wrote to memory of 920 4276 rundll32mgr.exe 11 PID 4276 wrote to memory of 920 4276 rundll32mgr.exe 11 PID 4276 wrote to memory of 920 4276 rundll32mgr.exe 11 PID 4276 wrote to memory of 964 4276 rundll32mgr.exe 12 PID 4276 wrote to memory of 964 4276 rundll32mgr.exe 12 PID 4276 wrote to memory of 964 4276 rundll32mgr.exe 12 PID 4276 wrote to memory of 964 4276 rundll32mgr.exe 12 PID 4276 wrote to memory of 964 4276 rundll32mgr.exe 12 PID 4276 wrote to memory of 964 4276 rundll32mgr.exe 12 PID 4276 wrote to memory of 316 4276 rundll32mgr.exe 13 PID 4276 wrote to memory of 316 4276 rundll32mgr.exe 13 PID 4276 wrote to memory of 316 4276 rundll32mgr.exe 13 PID 4276 wrote to memory of 316 4276 rundll32mgr.exe 13 PID 4276 wrote to memory of 316 4276 rundll32mgr.exe 13 PID 4276 wrote to memory of 316 4276 rundll32mgr.exe 13 PID 4276 wrote to memory of 396 4276 rundll32mgr.exe 14 PID 4276 wrote to memory of 396 4276 rundll32mgr.exe 14 PID 4276 wrote to memory of 396 4276 rundll32mgr.exe 14 PID 4276 wrote to memory of 396 4276 rundll32mgr.exe 14 PID 4276 wrote to memory of 396 4276 rundll32mgr.exe 14 PID 4276 wrote to memory of 396 4276 rundll32mgr.exe 14 PID 4276 wrote to memory of 1000 4276 rundll32mgr.exe 15 PID 4276 wrote to memory of 1000 4276 rundll32mgr.exe 15 PID 4276 wrote to memory of 1000 4276 rundll32mgr.exe 15 PID 4276 wrote to memory of 1000 4276 rundll32mgr.exe 15
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:608
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:808
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:316
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:792
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:776
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3708
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3800
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3864
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3948
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3568
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:2980
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:1668
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:4548
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3080
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:1352
-
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:920
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:396
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1000
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1048
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1116
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1144
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2936
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:4340
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1200
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1252
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1404
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2572
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1520
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1644
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1660
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1732
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1768
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1928
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1952
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1996
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1892
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2052
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2088
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2204
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2336
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2676
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2768
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2800
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3344
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3372
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b5f6c555f096539bc635d211d34c7563272b6c99cbab6f1047618469ce0bad47.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b5f6c555f096539bc635d211d34c7563272b6c99cbab6f1047618469ce0bad47.dll,#13⤵
- Modifies firewall policy service
- Blocklisted process makes network request
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4276 -s 2725⤵
- Program crash
PID:5028
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3500
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4228
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3488
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:4288
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:1708
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4276 -ip 42761⤵PID:3704
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
159KB
MD58703c6aeb2e62da71e50db9698d91e35
SHA1cafceda794c5b1976b46a5d39949137aba8dc9e6
SHA256c3a332de99e2b195bbb3e5927f8ee4217f968bc373f8c499db45db0b3388d47d
SHA51248e45868929fcacfa06c5078de2e54d32cfab80e5dd00036b37f3d55b33269f0ee82f46b68e7a6adc2ec9aecad8672393a77602c1b995133876c2c4e6d15229a