Analysis
-
max time kernel
151s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2024 13:37
Static task
static1
Behavioral task
behavioral1
Sample
53a99f633174b02d9652a773c1252b03.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
53a99f633174b02d9652a773c1252b03.dll
Resource
win10v2004-20231215-en
General
-
Target
53a99f633174b02d9652a773c1252b03.dll
-
Size
33KB
-
MD5
53a99f633174b02d9652a773c1252b03
-
SHA1
2449fce9052287a95f1e01ae10fdebf8a3fee1d3
-
SHA256
1546f8e9257db1c4336184caaf332c710b302703f60527b6640c25a4df695f5d
-
SHA512
5eaa7889222ee6a4b7508f0c89d71f56e00ea107f34a3bdbe2ee73b66bb8e0252c2ed7e5ad1e6c823004958bbb745466e903d32fbaa990fefdecc6e166de4b5b
-
SSDEEP
768:re4TH/zy0W5defiInLF5a/nAC+JLyrUUk/g:64fzyD5aiIZ5a/ACCCF3
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 4628 rundll32.exe 4628 rundll32.exe 3428 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\xxyyaXoO.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\xxyyaXoO.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\xxyyaXoO.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{28030FA8-2428-4DE6-B0F3-CE9494E1A412} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{28030FA8-2428-4DE6-B0F3-CE9494E1A412}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{28030FA8-2428-4DE6-B0F3-CE9494E1A412}\InprocServer32\ = "C:\\Windows\\SysWow64\\xxyyaXoO.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{28030FA8-2428-4DE6-B0F3-CE9494E1A412}\InprocServer32\ThreadingModel = "Both" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4628 rundll32.exe 4628 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe 3428 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4628 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4628 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4628 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1972 wrote to memory of 4628 1972 rundll32.exe 88 PID 1972 wrote to memory of 4628 1972 rundll32.exe 88 PID 1972 wrote to memory of 4628 1972 rundll32.exe 88 PID 4628 wrote to memory of 624 4628 rundll32.exe 3 PID 4628 wrote to memory of 3428 4628 rundll32.exe 103 PID 4628 wrote to memory of 3428 4628 rundll32.exe 103 PID 4628 wrote to memory of 3428 4628 rundll32.exe 103
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:624
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\53a99f633174b02d9652a773c1252b03.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\53a99f633174b02d9652a773c1252b03.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\xxyyaXoO.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3428
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD553a99f633174b02d9652a773c1252b03
SHA12449fce9052287a95f1e01ae10fdebf8a3fee1d3
SHA2561546f8e9257db1c4336184caaf332c710b302703f60527b6640c25a4df695f5d
SHA5125eaa7889222ee6a4b7508f0c89d71f56e00ea107f34a3bdbe2ee73b66bb8e0252c2ed7e5ad1e6c823004958bbb745466e903d32fbaa990fefdecc6e166de4b5b