Analysis
-
max time kernel
170s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2022 09:06
Static task
static1
Behavioral task
behavioral1
Sample
28af5a08570f66dab16d6cf5f4178382e98a56027ff27be20f775dbfd996538c.dll
Resource
win7-20220812-en
General
-
Target
28af5a08570f66dab16d6cf5f4178382e98a56027ff27be20f775dbfd996538c.dll
-
Size
63KB
-
MD5
4d3cdd98907dc08f9ee4ac83eb4bebf0
-
SHA1
cfff8917ee97086b0c60c63150e14d391daffeae
-
SHA256
28af5a08570f66dab16d6cf5f4178382e98a56027ff27be20f775dbfd996538c
-
SHA512
d42e53ddf9982fef9267bbdb9653ff1398d23b6e05e17944f21ea96fb0bdcd9d19ea36ae7782dada443658f6d1a877a59679039ef7e5ac9ff1a3efe841fdd667
-
SSDEEP
384:NOr5NKZ2ZktoAXUK+B3880X11mK6eKm+3hrruK0Lgz8j0n6d8OE6xf0zbJ6HYY8t:0r5ov+38Zl1mK6el+hrR0L/rqbI/G
Malware Config
Signatures
-
Installs/modifies Browser Helper Object 2 TTPs 2 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7A041F13-A111-12A3-B0CF-F99818AA68A7} rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7A041F13-A111-12A3-B0CF-F99818AA68A7}\ = "zxmsdwin.dll" rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\verclsid.exe rundll32.exe -
Modifies registry class 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7A041F13-A111-12A3-B0CF-F99818AA68A7}\InprocServer32\ = "C:\\Windows\\SysWow64\\zxmsdwin.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7A041F13-A111-12A3-B0CF-F99818AA68A7}\InprocServer32\ThreadingModel = "Apartment" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7A041F13-A111-12A3-B0CF-F99818AA68A7}\InprocServer32 rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7A041F13-A111-12A3-B0CF-F99818AA68A7} rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1244 rundll32.exe 1244 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1244 rundll32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4140 wrote to memory of 1244 4140 rundll32.exe 84 PID 4140 wrote to memory of 1244 4140 rundll32.exe 84 PID 4140 wrote to memory of 1244 4140 rundll32.exe 84 PID 1244 wrote to memory of 1064 1244 rundll32.exe 85 PID 1244 wrote to memory of 1064 1244 rundll32.exe 85 PID 1244 wrote to memory of 1064 1244 rundll32.exe 85
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\28af5a08570f66dab16d6cf5f4178382e98a56027ff27be20f775dbfd996538c.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\28af5a08570f66dab16d6cf5f4178382e98a56027ff27be20f775dbfd996538c.dll,#12⤵
- Installs/modifies Browser Helper Object
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~DFD240614890.bat3⤵PID:1064
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
121B
MD509517fc62284f33e877a276463580bd1
SHA10b14fe1db4493818f9de0bf2a56ee5370b8d479a
SHA2566cc6bbb1f3f754b6894d84130f5f2d86569ac3a603e1632d3cefa028f22b6238
SHA5121b924dd216d0f38199cc6df215e65ff260aa48fa37aa620dabcbc616f434643bd1f2e617d66b14bd52900214148741565128ba9589782ba582fd7308369f4a4d