Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2024 21:49
Static task
static1
Behavioral task
behavioral1
Sample
473f90bb310e80a9ebf912c656f85dcd.dll
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
473f90bb310e80a9ebf912c656f85dcd.dll
Resource
win10v2004-20231222-en
General
-
Target
473f90bb310e80a9ebf912c656f85dcd.dll
-
Size
40KB
-
MD5
473f90bb310e80a9ebf912c656f85dcd
-
SHA1
2aac00f46d182b99165aeda2a7c9a03c02c0116e
-
SHA256
61490446a4c73c0e85489d8bd18a566075894f9c1de1d6b4fe2ec86b0dc064d4
-
SHA512
6c7c167c79191825ecee23bef68c0dc2077e9d6271b1ef22d27b9c0d013faba50451bb258ddc0598d79e68dafa972be932d57b96732285552329ed732ed28688
-
SSDEEP
768:ChED+L0si9F771dUEzT/C9tmoL4jazCoonB5u8rBlVt8:ChED+L677jG9YoL4LoU79BlVt8
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 1944 rundll32.exe 1944 rundll32.exe 2100 rundll32.exe -
resource yara_rule behavioral2/memory/1944-1-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/1944-3-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/1944-4-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/1944-13-0x0000000003190000-0x00000000031A4000-memory.dmp upx behavioral2/memory/2100-23-0x0000000010000000-0x0000000010014000-memory.dmp upx behavioral2/memory/2100-24-0x0000000010000000-0x0000000010014000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\jkkJdBtU.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\jkkJdBtU.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\jkkJdBtU.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{516B16E3-E30E-4EF3-B8A8-2E70D4743383}\InprocServer32\ThreadingModel = "Both" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{516B16E3-E30E-4EF3-B8A8-2E70D4743383} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{516B16E3-E30E-4EF3-B8A8-2E70D4743383}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{516B16E3-E30E-4EF3-B8A8-2E70D4743383}\InprocServer32\ = "C:\\Windows\\SysWow64\\jkkJdBtU.dll" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1944 rundll32.exe 1944 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1944 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1944 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1944 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4548 wrote to memory of 1944 4548 rundll32.exe 63 PID 4548 wrote to memory of 1944 4548 rundll32.exe 63 PID 4548 wrote to memory of 1944 4548 rundll32.exe 63 PID 1944 wrote to memory of 616 1944 rundll32.exe 5 PID 1944 wrote to memory of 2100 1944 rundll32.exe 103 PID 1944 wrote to memory of 2100 1944 rundll32.exe 103 PID 1944 wrote to memory of 2100 1944 rundll32.exe 103
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\473f90bb310e80a9ebf912c656f85dcd.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\473f90bb310e80a9ebf912c656f85dcd.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\jkkJdBtU.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:2100
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5473f90bb310e80a9ebf912c656f85dcd
SHA12aac00f46d182b99165aeda2a7c9a03c02c0116e
SHA25661490446a4c73c0e85489d8bd18a566075894f9c1de1d6b4fe2ec86b0dc064d4
SHA5126c7c167c79191825ecee23bef68c0dc2077e9d6271b1ef22d27b9c0d013faba50451bb258ddc0598d79e68dafa972be932d57b96732285552329ed732ed28688