Analysis
-
max time kernel
205s -
max time network
205s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
24-02-2024 15:27
Static task
static1
Behavioral task
behavioral1
Sample
a22f3b376007f00de176ef06161277fa.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a22f3b376007f00de176ef06161277fa.exe
Resource
win10v2004-20240221-en
General
-
Target
a22f3b376007f00de176ef06161277fa.exe
-
Size
48KB
-
MD5
a22f3b376007f00de176ef06161277fa
-
SHA1
1dfcc52da270bb2b01cf20346a419cb8b12c5ddc
-
SHA256
f74fdf8bab4f34e17d4296520bebfdf9e8fedc54ca36bef2ba0188e238f9a57b
-
SHA512
36090cf557ed79470ed3dc998ca5209ae99040d656c99df96d3618128a14278a34fbe1e2e9d447115de4873002ecda2377b142851cdf7f02c3120b1f76f3fa50
-
SSDEEP
768:r96ZHtKypHPkT/MbpVYI18HoFNxTvWXbPQK2/sJuF171banFR+jT+9Lf4S3MZm3n:Yz/HMQbpSNqrTvWXEFQuF171bWR+P0PJ
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 1120 a22f3b376007f00de176ef06161277fa.exe 2296 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\pmnnNeFu.dll,#1" rundll32.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ddcAstus.dll a22f3b376007f00de176ef06161277fa.exe File created C:\Windows\SysWOW64\ddcAstus.dll a22f3b376007f00de176ef06161277fa.exe File created C:\Windows\SysWOW64\pmnnNeFu.dll a22f3b376007f00de176ef06161277fa.exe File opened for modification C:\Windows\SysWOW64\pmnnNeFu.dll a22f3b376007f00de176ef06161277fa.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F088ADC9-094C-4180-A813-234FC6D7D703} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F088ADC9-094C-4180-A813-234FC6D7D703}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F088ADC9-094C-4180-A813-234FC6D7D703}\InprocServer32\ = "C:\\Windows\\SysWow64\\pmnnNeFu.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F088ADC9-094C-4180-A813-234FC6D7D703}\InprocServer32\ThreadingModel = "Both" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1120 a22f3b376007f00de176ef06161277fa.exe 1120 a22f3b376007f00de176ef06161277fa.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1120 a22f3b376007f00de176ef06161277fa.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1120 a22f3b376007f00de176ef06161277fa.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1120 wrote to memory of 628 1120 a22f3b376007f00de176ef06161277fa.exe 6 PID 1120 wrote to memory of 2296 1120 a22f3b376007f00de176ef06161277fa.exe 91 PID 1120 wrote to memory of 2296 1120 a22f3b376007f00de176ef06161277fa.exe 91 PID 1120 wrote to memory of 2296 1120 a22f3b376007f00de176ef06161277fa.exe 91 PID 1120 wrote to memory of 2228 1120 a22f3b376007f00de176ef06161277fa.exe 92 PID 1120 wrote to memory of 2228 1120 a22f3b376007f00de176ef06161277fa.exe 92 PID 1120 wrote to memory of 2228 1120 a22f3b376007f00de176ef06161277fa.exe 92
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:628
-
C:\Users\Admin\AppData\Local\Temp\a22f3b376007f00de176ef06161277fa.exe"C:\Users\Admin\AppData\Local\Temp\a22f3b376007f00de176ef06161277fa.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\pmnnNeFu.dll,a2⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:2296
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\removalfile.bat "C:\Users\Admin\AppData\Local\Temp\a22f3b376007f00de176ef06161277fa.exe"2⤵PID:2228
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43B
MD59a7ef09167a6f4433681b94351509043
SHA1259b1375ed8e84943ca1d42646bb416325c89e12
SHA256d5739a0510d89da572eb0b0d394d4fb4dd361cd9ee0144b9b31c590df93c3be7
SHA51296b84cd88a0e4b7c1122af3ed6ce5edf0a9a4e9bf79575eadfac16b2c46f1278d57755d29f21d7c6dcb4403be24b7ac7da4837c6cc9c602342a8f2b8e54883df
-
Filesize
34KB
MD57ff799da23cc681a00516c0acd878c68
SHA10b3c438b36f6ab52aa2d2946aa1fbc2a90c60a24
SHA256bf607b17970935088b3aa26a0174b3ce4af90b64b325772aa1441a0ccb5ea11e
SHA5127d4ff4b2208d7c77e23313922658ac7b8322f0d1b9a732b171d3fb04a6c7d1926dd1f5acfe858443bc5ae55ff0dd08e507d822fa00fdcd941702b59bb971980e