Analysis

  • max time kernel
    192s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 14:59

General

  • Target

    c9d1bc0e756f1f7c29b37a064ab8417c60d571e27ecadeddcc148a666866d16d.dll

  • Size

    1.6MB

  • MD5

    98c58fe0e02ab8581e799c1d6079255b

  • SHA1

    068ab045b368186ca7e88e1ee1d79e75cb06cafd

  • SHA256

    c9d1bc0e756f1f7c29b37a064ab8417c60d571e27ecadeddcc148a666866d16d

  • SHA512

    e729e7c7b79042982f5d9372f885c0df5c0f3ef3846586346dd95d452e9f55c088b1d3bfde904afec4b2d4be51ce8798a5ae7346b0fabaedbc854b90947c3723

  • SSDEEP

    49152:uDxcv/FexHPvHFHmq8CMpPw/N+nb9qspRY:ulcoxHnHpmq7Sb9qsR

Malware Config

Signatures

  • Blocklisted process makes network request 4 IoCs
  • Modifies AppInit DLL entries 2 TTPs
  • Loads dropped DLL 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 1 IoCs
  • Modifies data under HKEY_USERS 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c9d1bc0e756f1f7c29b37a064ab8417c60d571e27ecadeddcc148a666866d16d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c9d1bc0e756f1f7c29b37a064ab8417c60d571e27ecadeddcc148a666866d16d.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4308
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "c:\Program Files (x86)\IncludeProc\IncludeProc.dll",serv -install
        3⤵
        • Loads dropped DLL
        PID:2836
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" "c:\Program Files (x86)\IncludeProc\IncludeProc.dll",serv
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4332
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "c:\Program Files (x86)\IncludeProc\IncludeProc.dll",serv
      2⤵
      • Loads dropped DLL
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:2972

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\IncludeProc\IncludeProc.dll
    Filesize

    1.6MB

    MD5

    98c58fe0e02ab8581e799c1d6079255b

    SHA1

    068ab045b368186ca7e88e1ee1d79e75cb06cafd

    SHA256

    c9d1bc0e756f1f7c29b37a064ab8417c60d571e27ecadeddcc148a666866d16d

    SHA512

    e729e7c7b79042982f5d9372f885c0df5c0f3ef3846586346dd95d452e9f55c088b1d3bfde904afec4b2d4be51ce8798a5ae7346b0fabaedbc854b90947c3723

  • C:\Program Files (x86)\IncludeProc\IncludeProc.dll
    Filesize

    1.6MB

    MD5

    98c58fe0e02ab8581e799c1d6079255b

    SHA1

    068ab045b368186ca7e88e1ee1d79e75cb06cafd

    SHA256

    c9d1bc0e756f1f7c29b37a064ab8417c60d571e27ecadeddcc148a666866d16d

    SHA512

    e729e7c7b79042982f5d9372f885c0df5c0f3ef3846586346dd95d452e9f55c088b1d3bfde904afec4b2d4be51ce8798a5ae7346b0fabaedbc854b90947c3723

  • C:\Program Files (x86)\IncludeProc\IncludeProc.dll
    Filesize

    1.6MB

    MD5

    98c58fe0e02ab8581e799c1d6079255b

    SHA1

    068ab045b368186ca7e88e1ee1d79e75cb06cafd

    SHA256

    c9d1bc0e756f1f7c29b37a064ab8417c60d571e27ecadeddcc148a666866d16d

    SHA512

    e729e7c7b79042982f5d9372f885c0df5c0f3ef3846586346dd95d452e9f55c088b1d3bfde904afec4b2d4be51ce8798a5ae7346b0fabaedbc854b90947c3723

  • C:\Program Files (x86)\IncludeProc\IncludeProc.dll
    Filesize

    1.6MB

    MD5

    98c58fe0e02ab8581e799c1d6079255b

    SHA1

    068ab045b368186ca7e88e1ee1d79e75cb06cafd

    SHA256

    c9d1bc0e756f1f7c29b37a064ab8417c60d571e27ecadeddcc148a666866d16d

    SHA512

    e729e7c7b79042982f5d9372f885c0df5c0f3ef3846586346dd95d452e9f55c088b1d3bfde904afec4b2d4be51ce8798a5ae7346b0fabaedbc854b90947c3723

  • \??\c:\Program Files (x86)\IncludeProc\IncludeProc.dll
    Filesize

    1.6MB

    MD5

    98c58fe0e02ab8581e799c1d6079255b

    SHA1

    068ab045b368186ca7e88e1ee1d79e75cb06cafd

    SHA256

    c9d1bc0e756f1f7c29b37a064ab8417c60d571e27ecadeddcc148a666866d16d

    SHA512

    e729e7c7b79042982f5d9372f885c0df5c0f3ef3846586346dd95d452e9f55c088b1d3bfde904afec4b2d4be51ce8798a5ae7346b0fabaedbc854b90947c3723

  • memory/2836-138-0x0000000000000000-mapping.dmp
  • memory/2836-141-0x000000007F660000-0x000000007F9B8000-memory.dmp
    Filesize

    3.3MB

  • memory/2972-146-0x0000000000000000-mapping.dmp
  • memory/2972-148-0x000000007F5B0000-0x000000007F908000-memory.dmp
    Filesize

    3.3MB

  • memory/4308-132-0x0000000000000000-mapping.dmp
  • memory/4308-133-0x000000007EC10000-0x000000007EF68000-memory.dmp
    Filesize

    3.3MB