Analysis
-
max time kernel
153s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2022 20:46
Static task
static1
Behavioral task
behavioral1
Sample
70a574fd3ad736ba86d37736bbf451f3daddda1991ca46bc08e0c8711b232f3d.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
70a574fd3ad736ba86d37736bbf451f3daddda1991ca46bc08e0c8711b232f3d.dll
Resource
win10v2004-20220901-en
General
-
Target
70a574fd3ad736ba86d37736bbf451f3daddda1991ca46bc08e0c8711b232f3d.dll
-
Size
36KB
-
MD5
84443a156c54c96eb3d2d2490aa56ed0
-
SHA1
a3394607ee75999874d7063051358e3e3596e0a0
-
SHA256
70a574fd3ad736ba86d37736bbf451f3daddda1991ca46bc08e0c8711b232f3d
-
SHA512
b60bf2cfb6e256c258cc8d763d213c0074b14a054cca2b4cc90e17efe0feba702e3448bc7c173b02506491f501002a2471f18262db70563e17f37f726c673e52
-
SSDEEP
768:gFq9o5mXhd7fpH+8hi6lrR0kJURJV744laZtHSXpdjbwwcx:gFqW4xPHThiorG0ZjSXpdXwr
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 28 1264 rundll32.exe 30 1264 rundll32.exe 31 1264 rundll32.exe -
Loads dropped DLL 3 IoCs
pid Process 3640 rundll32.exe 3640 rundll32.exe 1264 rundll32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\ljJYPigH.dll,#1" rundll32.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\ljJYPigH.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\ljJYPigH.dll rundll32.exe File created C:\Windows\SysWOW64\jkKbYpOE.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C}\InprocServer32\ = "C:\\Windows\\SysWow64\\ljJYPigH.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C}\InprocServer32\ThreadingModel = "Both" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3640 rundll32.exe 3640 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe 1264 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3640 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3640 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3640 rundll32.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3284 wrote to memory of 3640 3284 rundll32.exe 74 PID 3284 wrote to memory of 3640 3284 rundll32.exe 74 PID 3284 wrote to memory of 3640 3284 rundll32.exe 74 PID 3640 wrote to memory of 616 3640 rundll32.exe 5 PID 3640 wrote to memory of 1264 3640 rundll32.exe 91 PID 3640 wrote to memory of 1264 3640 rundll32.exe 91 PID 3640 wrote to memory of 1264 3640 rundll32.exe 91 PID 1264 wrote to memory of 3448 1264 rundll32.exe 92 PID 1264 wrote to memory of 3448 1264 rundll32.exe 92 PID 1264 wrote to memory of 3448 1264 rundll32.exe 92
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\70a574fd3ad736ba86d37736bbf451f3daddda1991ca46bc08e0c8711b232f3d.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\70a574fd3ad736ba86d37736bbf451f3daddda1991ca46bc08e0c8711b232f3d.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\ljJYPigH.dll,a3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\system32\jkKbYpOE.dll",s4⤵PID:3448
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD52610bdd99f7b4578a483112777f0850a
SHA1ec4329867029f4d8c6b14102e2553fb62e96ab66
SHA25675b200a95d15682fa89a10d4402595893d505f5e61a797e3a4743b458bfc3f7b
SHA51231503027aa72a3e47ed1ebc74b64cdc0edab863054ea69d1291edde2463dda5ff16a8973c89ea735f1ce14fe5ac0d5a56433ea86a752577f006b1697933a6ba7
-
Filesize
36KB
MD584443a156c54c96eb3d2d2490aa56ed0
SHA1a3394607ee75999874d7063051358e3e3596e0a0
SHA25670a574fd3ad736ba86d37736bbf451f3daddda1991ca46bc08e0c8711b232f3d
SHA512b60bf2cfb6e256c258cc8d763d213c0074b14a054cca2b4cc90e17efe0feba702e3448bc7c173b02506491f501002a2471f18262db70563e17f37f726c673e52
-
Filesize
36KB
MD584443a156c54c96eb3d2d2490aa56ed0
SHA1a3394607ee75999874d7063051358e3e3596e0a0
SHA25670a574fd3ad736ba86d37736bbf451f3daddda1991ca46bc08e0c8711b232f3d
SHA512b60bf2cfb6e256c258cc8d763d213c0074b14a054cca2b4cc90e17efe0feba702e3448bc7c173b02506491f501002a2471f18262db70563e17f37f726c673e52
-
Filesize
36KB
MD584443a156c54c96eb3d2d2490aa56ed0
SHA1a3394607ee75999874d7063051358e3e3596e0a0
SHA25670a574fd3ad736ba86d37736bbf451f3daddda1991ca46bc08e0c8711b232f3d
SHA512b60bf2cfb6e256c258cc8d763d213c0074b14a054cca2b4cc90e17efe0feba702e3448bc7c173b02506491f501002a2471f18262db70563e17f37f726c673e52
-
Filesize
36KB
MD584443a156c54c96eb3d2d2490aa56ed0
SHA1a3394607ee75999874d7063051358e3e3596e0a0
SHA25670a574fd3ad736ba86d37736bbf451f3daddda1991ca46bc08e0c8711b232f3d
SHA512b60bf2cfb6e256c258cc8d763d213c0074b14a054cca2b4cc90e17efe0feba702e3448bc7c173b02506491f501002a2471f18262db70563e17f37f726c673e52