Analysis
-
max time kernel
188s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2022 07:40
Static task
static1
Behavioral task
behavioral1
Sample
bf68a992b67f10fdba02cd054fcc8135d26650eb00d1c385e48f625011001707.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
bf68a992b67f10fdba02cd054fcc8135d26650eb00d1c385e48f625011001707.dll
Resource
win10v2004-20221111-en
General
-
Target
bf68a992b67f10fdba02cd054fcc8135d26650eb00d1c385e48f625011001707.dll
-
Size
36KB
-
MD5
1a87d9bd0e8e2200892ff411fbf9232f
-
SHA1
390e974a1eed658e9c54ede0ae2d7f49a31070f0
-
SHA256
bf68a992b67f10fdba02cd054fcc8135d26650eb00d1c385e48f625011001707
-
SHA512
d29eb4e55692974e5e56b7e8ac92274872eb322e288a4ac4391988faea383fcc29abd23a13b1501eb1b9820631ff1af019b8ae847dc8699a58d040f1a254f9b3
-
SSDEEP
768:zqZV48tFO5X1hCJypualTB4sho1Dv8l5PHbgs0mXAEE:z8zYhC4994sCNv8Pv8spZE
Malware Config
Signatures
-
resource yara_rule behavioral2/memory/4424-135-0x0000000010000000-0x0000000010027000-memory.dmp upx behavioral2/memory/4424-141-0x0000000010000000-0x0000000010027000-memory.dmp upx behavioral2/memory/4424-143-0x0000000002510000-0x0000000002537000-memory.dmp upx behavioral2/memory/2796-149-0x0000000010000000-0x0000000010027000-memory.dmp upx -
Loads dropped DLL 3 IoCs
pid Process 4424 rundll32.exe 4424 rundll32.exe 2796 rundll32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\ljJBUOiI.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\ljJBUOiI.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\ljJBUOiI.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{05E1E6DE-CBC4-4F00-B4ED-FF618BF1BE2B}\InprocServer32\ThreadingModel = "Both" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{05E1E6DE-CBC4-4F00-B4ED-FF618BF1BE2B} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{05E1E6DE-CBC4-4F00-B4ED-FF618BF1BE2B}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{05E1E6DE-CBC4-4F00-B4ED-FF618BF1BE2B}\InprocServer32\ = "C:\\Windows\\SysWow64\\ljJBUOiI.dll" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4424 rundll32.exe 4424 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe 2796 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4424 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4424 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4424 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 372 wrote to memory of 4424 372 rundll32.exe 82 PID 372 wrote to memory of 4424 372 rundll32.exe 82 PID 372 wrote to memory of 4424 372 rundll32.exe 82 PID 4424 wrote to memory of 576 4424 rundll32.exe 5 PID 4424 wrote to memory of 2796 4424 rundll32.exe 83 PID 4424 wrote to memory of 2796 4424 rundll32.exe 83 PID 4424 wrote to memory of 2796 4424 rundll32.exe 83
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:576
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\bf68a992b67f10fdba02cd054fcc8135d26650eb00d1c385e48f625011001707.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\bf68a992b67f10fdba02cd054fcc8135d26650eb00d1c385e48f625011001707.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\ljJBUOiI.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:2796
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD51a87d9bd0e8e2200892ff411fbf9232f
SHA1390e974a1eed658e9c54ede0ae2d7f49a31070f0
SHA256bf68a992b67f10fdba02cd054fcc8135d26650eb00d1c385e48f625011001707
SHA512d29eb4e55692974e5e56b7e8ac92274872eb322e288a4ac4391988faea383fcc29abd23a13b1501eb1b9820631ff1af019b8ae847dc8699a58d040f1a254f9b3
-
Filesize
36KB
MD51a87d9bd0e8e2200892ff411fbf9232f
SHA1390e974a1eed658e9c54ede0ae2d7f49a31070f0
SHA256bf68a992b67f10fdba02cd054fcc8135d26650eb00d1c385e48f625011001707
SHA512d29eb4e55692974e5e56b7e8ac92274872eb322e288a4ac4391988faea383fcc29abd23a13b1501eb1b9820631ff1af019b8ae847dc8699a58d040f1a254f9b3
-
Filesize
36KB
MD51a87d9bd0e8e2200892ff411fbf9232f
SHA1390e974a1eed658e9c54ede0ae2d7f49a31070f0
SHA256bf68a992b67f10fdba02cd054fcc8135d26650eb00d1c385e48f625011001707
SHA512d29eb4e55692974e5e56b7e8ac92274872eb322e288a4ac4391988faea383fcc29abd23a13b1501eb1b9820631ff1af019b8ae847dc8699a58d040f1a254f9b3
-
Filesize
36KB
MD51a87d9bd0e8e2200892ff411fbf9232f
SHA1390e974a1eed658e9c54ede0ae2d7f49a31070f0
SHA256bf68a992b67f10fdba02cd054fcc8135d26650eb00d1c385e48f625011001707
SHA512d29eb4e55692974e5e56b7e8ac92274872eb322e288a4ac4391988faea383fcc29abd23a13b1501eb1b9820631ff1af019b8ae847dc8699a58d040f1a254f9b3