Analysis
-
max time kernel
108s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 06:20
Static task
static1
Behavioral task
behavioral1
Sample
10e971f60444151ff032510dc428e2b9.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
10e971f60444151ff032510dc428e2b9.dll
Resource
win10v2004-20231215-en
General
-
Target
10e971f60444151ff032510dc428e2b9.dll
-
Size
24KB
-
MD5
10e971f60444151ff032510dc428e2b9
-
SHA1
6ea7d5e1a2d3070949bcba0c53bb06faf0ffa8aa
-
SHA256
b98f99e05b83715803c641ecf3d3400b615c77ca2825808a09c808af1cb22e33
-
SHA512
d210f1bd46981fd94de31007b36397319c6a787dba5e0e2bd4945348be46a83444016dcd8a431251d3d0b5f7ab3a033be6d9b283b36cbd9eaf7f44c623996dd6
-
SSDEEP
384:BJGdF43Z4zRMuUlS0QzLJPmbfWtH464QHRsB14F9aqdRH4hdvXorg2yqxwcr0SFB:bGL43Z4z2DliLMWZ3U4FyX52yejkU
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 3064 rundll32.exe 3064 rundll32.exe 4740 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\iifcYPJY.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\iifcYPJY.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\iifcYPJY.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BAFFE38C-C38F-421D-A619-854106535705} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BAFFE38C-C38F-421D-A619-854106535705}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BAFFE38C-C38F-421D-A619-854106535705}\InprocServer32\ = "C:\\Windows\\SysWow64\\iifcYPJY.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BAFFE38C-C38F-421D-A619-854106535705}\InprocServer32\ThreadingModel = "Both" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3064 rundll32.exe 3064 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe 4740 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3064 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3064 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3064 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 936 wrote to memory of 3064 936 rundll32.exe 16 PID 936 wrote to memory of 3064 936 rundll32.exe 16 PID 936 wrote to memory of 3064 936 rundll32.exe 16 PID 3064 wrote to memory of 608 3064 rundll32.exe 86 PID 3064 wrote to memory of 4740 3064 rundll32.exe 101 PID 3064 wrote to memory of 4740 3064 rundll32.exe 101 PID 3064 wrote to memory of 4740 3064 rundll32.exe 101
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\10e971f60444151ff032510dc428e2b9.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\10e971f60444151ff032510dc428e2b9.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\iifcYPJY.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4740
-
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:608
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24KB
MD510e971f60444151ff032510dc428e2b9
SHA16ea7d5e1a2d3070949bcba0c53bb06faf0ffa8aa
SHA256b98f99e05b83715803c641ecf3d3400b615c77ca2825808a09c808af1cb22e33
SHA512d210f1bd46981fd94de31007b36397319c6a787dba5e0e2bd4945348be46a83444016dcd8a431251d3d0b5f7ab3a033be6d9b283b36cbd9eaf7f44c623996dd6