Analysis
-
max time kernel
45s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
19-10-2022 22:56
Static task
static1
Behavioral task
behavioral1
Sample
4e41d0399b957a3287a20a83d3fdf26c56f50c129f3e6292cc2c7313fcf54c61.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
4e41d0399b957a3287a20a83d3fdf26c56f50c129f3e6292cc2c7313fcf54c61.dll
Resource
win10v2004-20220901-en
General
-
Target
4e41d0399b957a3287a20a83d3fdf26c56f50c129f3e6292cc2c7313fcf54c61.dll
-
Size
236KB
-
MD5
a12f00e31b5fb291bbec50c95dbce3d6
-
SHA1
5ea07532578e69011347e74ba5d924e21acdb4aa
-
SHA256
4e41d0399b957a3287a20a83d3fdf26c56f50c129f3e6292cc2c7313fcf54c61
-
SHA512
0bb84f4673294711d526e014b6bfb2a53ce4e8267c571463e55c8beba2659e9c25bb71f51509d913bfa7115e580e3678b76c6121cc6946e0a9f4d4f1763e309a
-
SSDEEP
3072:SeqmgHwlaazN9U3J+P0wFp+bLrt2wkkIy:+Qj9U3jwO3rt5t
Malware Config
Signatures
-
Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\zmzwx = "{983856c5-10b0-6505-21c1-10b0de4d1fba}" rundll32.exe -
Loads dropped DLL 1 IoCs
pid Process 1744 rundll32.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\uhurs.dll rundll32.exe File created C:\Windows\SysWOW64\mzmjk.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\mzmjk.dll rundll32.exe File created C:\Windows\SysWOW64\uhurs.dll rundll32.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{983856c5-10b0-6505-21c1-10b0de4d1fba}\InprocServer32\ThreadingModel = "Apartment" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{983856c5-10b0-6505-21c1-10b0de4d1fba} rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{983856c5-10b0-6505-21c1-10b0de4d1fba}\ rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{983856c5-10b0-6505-21c1-10b0de4d1fba}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{983856c5-10b0-6505-21c1-10b0de4d1fba}\InprocServer32\ = "C:\\Windows\\SysWow64\\uhurs.dll" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1744 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1744 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1744 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1104 wrote to memory of 1744 1104 rundll32.exe 27 PID 1104 wrote to memory of 1744 1104 rundll32.exe 27 PID 1104 wrote to memory of 1744 1104 rundll32.exe 27 PID 1104 wrote to memory of 1744 1104 rundll32.exe 27 PID 1104 wrote to memory of 1744 1104 rundll32.exe 27 PID 1104 wrote to memory of 1744 1104 rundll32.exe 27 PID 1104 wrote to memory of 1744 1104 rundll32.exe 27
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4e41d0399b957a3287a20a83d3fdf26c56f50c129f3e6292cc2c7313fcf54c61.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4e41d0399b957a3287a20a83d3fdf26c56f50c129f3e6292cc2c7313fcf54c61.dll,#12⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Loads dropped DLL
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1744
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
625KB
MD595e2376b3323f062eb562b8586d0f14a
SHA1453d4c3bf4a489433b593420a37bbffb7749875a
SHA256bd3fa8750123d00aa0967fba44372c46ea002681da9c9b77a4f9261553e26017
SHA512b898603d07a49237e4dfc6872d5caa7616bae1258926f10e66c4d3f0d81cccefac1e844395b65bb1f308fbc022061b52e51f60658d0a546c04b365b3428cc87d