Analysis
-
max time kernel
176s -
max time network
187s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2022 15:10
Static task
static1
Behavioral task
behavioral1
Sample
b114c67a671f1c9969fb0c86b081f5f09ca9448d567db20f46da69e678ce4c9b.dll
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b114c67a671f1c9969fb0c86b081f5f09ca9448d567db20f46da69e678ce4c9b.dll
Resource
win10v2004-20221111-en
General
-
Target
b114c67a671f1c9969fb0c86b081f5f09ca9448d567db20f46da69e678ce4c9b.dll
-
Size
25KB
-
MD5
fb88cfe384063f0c0e2ee8388be1abc8
-
SHA1
463fe46f09e3a19674a4ddca2d3c2c4c563f52d3
-
SHA256
b114c67a671f1c9969fb0c86b081f5f09ca9448d567db20f46da69e678ce4c9b
-
SHA512
d6f622825c03e53fc762df7f551dbec1d3fc1b68ae661bb23bfe128ae83a9d21fb1ca526da9e2900810ec8c5eada0ad3d6420ba8b45baff4d04f348d57f8b439
-
SSDEEP
384:3hGOg48MrU3pdAKg0NXAlSIfQGuVa9043NYElIBMMNT3X96hZRY8i8LwsHQC:RJHmbNfIfQpsTlo96hTxLhl
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 5116 rundll32.exe 5116 rundll32.exe 1972 rundll32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\nnNEwXOe.dll,#1" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\nnNEwXOe.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\nnNEwXOe.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C}\InprocServer32\ThreadingModel = "Both" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C}\InprocServer32\ = "C:\\Windows\\SysWow64\\nnNEwXOe.dll" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5116 rundll32.exe 5116 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe 1972 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 5116 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5116 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5116 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 5060 wrote to memory of 5116 5060 rundll32.exe 83 PID 5060 wrote to memory of 5116 5060 rundll32.exe 83 PID 5060 wrote to memory of 5116 5060 rundll32.exe 83 PID 5116 wrote to memory of 580 5116 rundll32.exe 4 PID 5116 wrote to memory of 1972 5116 rundll32.exe 86 PID 5116 wrote to memory of 1972 5116 rundll32.exe 86 PID 5116 wrote to memory of 1972 5116 rundll32.exe 86
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:580
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b114c67a671f1c9969fb0c86b081f5f09ca9448d567db20f46da69e678ce4c9b.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b114c67a671f1c9969fb0c86b081f5f09ca9448d567db20f46da69e678ce4c9b.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\nnNEwXOe.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1972
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD5fb88cfe384063f0c0e2ee8388be1abc8
SHA1463fe46f09e3a19674a4ddca2d3c2c4c563f52d3
SHA256b114c67a671f1c9969fb0c86b081f5f09ca9448d567db20f46da69e678ce4c9b
SHA512d6f622825c03e53fc762df7f551dbec1d3fc1b68ae661bb23bfe128ae83a9d21fb1ca526da9e2900810ec8c5eada0ad3d6420ba8b45baff4d04f348d57f8b439
-
Filesize
25KB
MD5fb88cfe384063f0c0e2ee8388be1abc8
SHA1463fe46f09e3a19674a4ddca2d3c2c4c563f52d3
SHA256b114c67a671f1c9969fb0c86b081f5f09ca9448d567db20f46da69e678ce4c9b
SHA512d6f622825c03e53fc762df7f551dbec1d3fc1b68ae661bb23bfe128ae83a9d21fb1ca526da9e2900810ec8c5eada0ad3d6420ba8b45baff4d04f348d57f8b439
-
Filesize
25KB
MD5fb88cfe384063f0c0e2ee8388be1abc8
SHA1463fe46f09e3a19674a4ddca2d3c2c4c563f52d3
SHA256b114c67a671f1c9969fb0c86b081f5f09ca9448d567db20f46da69e678ce4c9b
SHA512d6f622825c03e53fc762df7f551dbec1d3fc1b68ae661bb23bfe128ae83a9d21fb1ca526da9e2900810ec8c5eada0ad3d6420ba8b45baff4d04f348d57f8b439
-
Filesize
25KB
MD5fb88cfe384063f0c0e2ee8388be1abc8
SHA1463fe46f09e3a19674a4ddca2d3c2c4c563f52d3
SHA256b114c67a671f1c9969fb0c86b081f5f09ca9448d567db20f46da69e678ce4c9b
SHA512d6f622825c03e53fc762df7f551dbec1d3fc1b68ae661bb23bfe128ae83a9d21fb1ca526da9e2900810ec8c5eada0ad3d6420ba8b45baff4d04f348d57f8b439