Analysis
-
max time kernel
150s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
28-01-2024 02:13
Static task
static1
Behavioral task
behavioral1
Sample
7be117822256b553ae76c7db698bde98.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7be117822256b553ae76c7db698bde98.dll
Resource
win10v2004-20231215-en
General
-
Target
7be117822256b553ae76c7db698bde98.dll
-
Size
25KB
-
MD5
7be117822256b553ae76c7db698bde98
-
SHA1
9b0128894e5134cae714b9b41841f1b96f8d3f4f
-
SHA256
24739f97f534442d06cc8c376a83ea63e8f9afe2eacd81a6d938d8ff1a63f0f8
-
SHA512
5997c6ce79b17cff757d8e86ea3534fce3217293bc2341ec81f497bf91d0399d6e3af64d93913e2345ce37d950cef65afd8e1155497c465d27ee67fe6295afa4
-
SSDEEP
768:uYgQlevpDiSK6pX9B6U9E0G6xEpYHFSFW:lleh9KWHVKJFW
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 4384 rundll32.exe 4384 rundll32.exe 5040 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\qoMdCsSk.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\qoMdCsSk.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\qoMdCsSk.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{833AE189-F38C-46B6-B02A-18DBEBB50349} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{833AE189-F38C-46B6-B02A-18DBEBB50349}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{833AE189-F38C-46B6-B02A-18DBEBB50349}\InprocServer32\ = "C:\\Windows\\SysWow64\\qoMdCsSk.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{833AE189-F38C-46B6-B02A-18DBEBB50349}\InprocServer32\ThreadingModel = "Both" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4384 rundll32.exe 4384 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe 5040 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4384 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4384 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4384 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4548 wrote to memory of 4384 4548 rundll32.exe 85 PID 4548 wrote to memory of 4384 4548 rundll32.exe 85 PID 4548 wrote to memory of 4384 4548 rundll32.exe 85 PID 4384 wrote to memory of 624 4384 rundll32.exe 3 PID 4384 wrote to memory of 5040 4384 rundll32.exe 97 PID 4384 wrote to memory of 5040 4384 rundll32.exe 97 PID 4384 wrote to memory of 5040 4384 rundll32.exe 97
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:624
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7be117822256b553ae76c7db698bde98.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7be117822256b553ae76c7db698bde98.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\qoMdCsSk.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:5040
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD57be117822256b553ae76c7db698bde98
SHA19b0128894e5134cae714b9b41841f1b96f8d3f4f
SHA25624739f97f534442d06cc8c376a83ea63e8f9afe2eacd81a6d938d8ff1a63f0f8
SHA5125997c6ce79b17cff757d8e86ea3534fce3217293bc2341ec81f497bf91d0399d6e3af64d93913e2345ce37d950cef65afd8e1155497c465d27ee67fe6295afa4