Analysis
-
max time kernel
206s -
max time network
208s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2022 01:48
Static task
static1
Behavioral task
behavioral1
Sample
864c6dbddb0f27eaec629c45d2cb5bee1a3d19666b576989b134e31a54411abb.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
864c6dbddb0f27eaec629c45d2cb5bee1a3d19666b576989b134e31a54411abb.dll
Resource
win10v2004-20221111-en
General
-
Target
864c6dbddb0f27eaec629c45d2cb5bee1a3d19666b576989b134e31a54411abb.dll
-
Size
33KB
-
MD5
9efd3fd52f20833b9278d5e1bac96a5a
-
SHA1
4c56b1cad516e4965e076ebcd1c6851a38fedaf2
-
SHA256
864c6dbddb0f27eaec629c45d2cb5bee1a3d19666b576989b134e31a54411abb
-
SHA512
d132e4dee2dc7a3d23bd1a0dbec6407a19d2c4cccc8d027280f1a7fc12377fac58910b7d77b849454abf3f471a99586dad81c5e40d52fdd7884f20c8a830d47f
-
SSDEEP
768:iAdVo1OwNMZi9LIj5u0hvVqYgr0ziY9m570vi:iAd8OQMAGnvWY9m10vi
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 4328 rundll32.exe 4328 rundll32.exe 4208 rundll32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\rqRHyyYo.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\rqRHyyYo.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\rqRHyyYo.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DCA900CF-450B-4E35-9169-66767F2F9D67}\InprocServer32\ThreadingModel = "Both" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DCA900CF-450B-4E35-9169-66767F2F9D67} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DCA900CF-450B-4E35-9169-66767F2F9D67}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DCA900CF-450B-4E35-9169-66767F2F9D67}\InprocServer32\ = "C:\\Windows\\SysWow64\\rqRHyyYo.dll" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4328 rundll32.exe 4328 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe 4208 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4328 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4328 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4328 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1852 wrote to memory of 4328 1852 rundll32.exe 83 PID 1852 wrote to memory of 4328 1852 rundll32.exe 83 PID 1852 wrote to memory of 4328 1852 rundll32.exe 83 PID 4328 wrote to memory of 616 4328 rundll32.exe 5 PID 4328 wrote to memory of 4208 4328 rundll32.exe 84 PID 4328 wrote to memory of 4208 4328 rundll32.exe 84 PID 4328 wrote to memory of 4208 4328 rundll32.exe 84
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\864c6dbddb0f27eaec629c45d2cb5bee1a3d19666b576989b134e31a54411abb.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\864c6dbddb0f27eaec629c45d2cb5bee1a3d19666b576989b134e31a54411abb.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\rqRHyyYo.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4208
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD59efd3fd52f20833b9278d5e1bac96a5a
SHA14c56b1cad516e4965e076ebcd1c6851a38fedaf2
SHA256864c6dbddb0f27eaec629c45d2cb5bee1a3d19666b576989b134e31a54411abb
SHA512d132e4dee2dc7a3d23bd1a0dbec6407a19d2c4cccc8d027280f1a7fc12377fac58910b7d77b849454abf3f471a99586dad81c5e40d52fdd7884f20c8a830d47f
-
Filesize
33KB
MD59efd3fd52f20833b9278d5e1bac96a5a
SHA14c56b1cad516e4965e076ebcd1c6851a38fedaf2
SHA256864c6dbddb0f27eaec629c45d2cb5bee1a3d19666b576989b134e31a54411abb
SHA512d132e4dee2dc7a3d23bd1a0dbec6407a19d2c4cccc8d027280f1a7fc12377fac58910b7d77b849454abf3f471a99586dad81c5e40d52fdd7884f20c8a830d47f
-
Filesize
33KB
MD59efd3fd52f20833b9278d5e1bac96a5a
SHA14c56b1cad516e4965e076ebcd1c6851a38fedaf2
SHA256864c6dbddb0f27eaec629c45d2cb5bee1a3d19666b576989b134e31a54411abb
SHA512d132e4dee2dc7a3d23bd1a0dbec6407a19d2c4cccc8d027280f1a7fc12377fac58910b7d77b849454abf3f471a99586dad81c5e40d52fdd7884f20c8a830d47f
-
Filesize
33KB
MD59efd3fd52f20833b9278d5e1bac96a5a
SHA14c56b1cad516e4965e076ebcd1c6851a38fedaf2
SHA256864c6dbddb0f27eaec629c45d2cb5bee1a3d19666b576989b134e31a54411abb
SHA512d132e4dee2dc7a3d23bd1a0dbec6407a19d2c4cccc8d027280f1a7fc12377fac58910b7d77b849454abf3f471a99586dad81c5e40d52fdd7884f20c8a830d47f