Analysis
-
max time kernel
151s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2024 19:16
Static task
static1
Behavioral task
behavioral1
Sample
8d21ac0aabeadb9c9ada5da147273841.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
8d21ac0aabeadb9c9ada5da147273841.dll
Resource
win10v2004-20231215-en
General
-
Target
8d21ac0aabeadb9c9ada5da147273841.dll
-
Size
25KB
-
MD5
8d21ac0aabeadb9c9ada5da147273841
-
SHA1
651840a45cc930a91ccfeb12bd3928d1c6ee06a8
-
SHA256
dc5a7b8b6dc7f144bbe3226b50d0d12ea0ea2580ee2f39a7e69223d2e2f9ae61
-
SHA512
aec5fa885c4fa246e231ad078f30071fd7dad8ea92b77c8e5481c7ee1a342702cc547ba72e01547bac4c6e95cbb3d700b35e2a06931a2a1ff0f08ace333051cf
-
SSDEEP
384:u09M5tj+MiQ7JGi+x1OTS4xDrXmvdJnGtM3oIjDQLtYH4bxj6/fWjxbkpjtJ:f9W6Q4dOmgXsdJnZ3JQRYHcRypjz
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 5092 rundll32.exe 5092 rundll32.exe 2252 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\ljJYRLDS.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\ljJYRLDS.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\ljJYRLDS.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E469A9C0-FF61-4815-932E-B93AF90D49C9} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E469A9C0-FF61-4815-932E-B93AF90D49C9}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E469A9C0-FF61-4815-932E-B93AF90D49C9}\InprocServer32\ = "C:\\Windows\\SysWow64\\ljJYRLDS.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{E469A9C0-FF61-4815-932E-B93AF90D49C9}\InprocServer32\ThreadingModel = "Both" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5092 rundll32.exe 5092 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe 2252 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 5092 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5092 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5092 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4528 wrote to memory of 5092 4528 rundll32.exe 84 PID 4528 wrote to memory of 5092 4528 rundll32.exe 84 PID 4528 wrote to memory of 5092 4528 rundll32.exe 84 PID 5092 wrote to memory of 624 5092 rundll32.exe 4 PID 5092 wrote to memory of 2252 5092 rundll32.exe 93 PID 5092 wrote to memory of 2252 5092 rundll32.exe 93 PID 5092 wrote to memory of 2252 5092 rundll32.exe 93
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:624
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8d21ac0aabeadb9c9ada5da147273841.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8d21ac0aabeadb9c9ada5da147273841.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\ljJYRLDS.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:2252
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD58d21ac0aabeadb9c9ada5da147273841
SHA1651840a45cc930a91ccfeb12bd3928d1c6ee06a8
SHA256dc5a7b8b6dc7f144bbe3226b50d0d12ea0ea2580ee2f39a7e69223d2e2f9ae61
SHA512aec5fa885c4fa246e231ad078f30071fd7dad8ea92b77c8e5481c7ee1a342702cc547ba72e01547bac4c6e95cbb3d700b35e2a06931a2a1ff0f08ace333051cf