Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2022 00:16
Static task
static1
Behavioral task
behavioral1
Sample
c8e4fabd3241d672214b66b6aa73eb7b1d7fbce20b6fa4399d3b5509e84cfadc.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c8e4fabd3241d672214b66b6aa73eb7b1d7fbce20b6fa4399d3b5509e84cfadc.dll
Resource
win10v2004-20220812-en
General
-
Target
c8e4fabd3241d672214b66b6aa73eb7b1d7fbce20b6fa4399d3b5509e84cfadc.dll
-
Size
241KB
-
MD5
5f8d574f25a09b467d5101b031af3a40
-
SHA1
d463d2f6f536396233244f24348cade74596582a
-
SHA256
c8e4fabd3241d672214b66b6aa73eb7b1d7fbce20b6fa4399d3b5509e84cfadc
-
SHA512
1b8046d00080f092baa8c0267124fe50e28608d030c7d1f4ef2b145dbf5af578904ce97a5fb4690e52157db360e9c0fd96449fabdea79d3b4ac8a701a2b23317
-
SSDEEP
1536:f64nc42nBVhe6ythK0hj4QUc/lIoviS0hC2pyOd31YspvaO5PWWs0wGkG77rWkd+:fHCVk9Rhjd/4NGS3DacqO7rWkdC
Malware Config
Signatures
-
Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\qqougkvqs = "{c4aec47c-4c26-917b-5d37-4c264cf4e478}" rundll32.exe -
Loads dropped DLL 2 IoCs
pid Process 1192 rundll32.exe 1192 rundll32.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\ddbhtxidf.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\ddbhtxidf.dll rundll32.exe File created C:\Windows\SysWOW64\ppntfjupr.dll rundll32.exe File created C:\Windows\SysWOW64\lljpbfqln.dll rundll32.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c4aec47c-4c26-917b-5d37-4c264cf4e478}\InprocServer32\ThreadingModel = "Apartment" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c4aec47c-4c26-917b-5d37-4c264cf4e478} rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c4aec47c-4c26-917b-5d37-4c264cf4e478}\ rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c4aec47c-4c26-917b-5d37-4c264cf4e478}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c4aec47c-4c26-917b-5d37-4c264cf4e478}\InprocServer32\ = "C:\\Windows\\SysWow64\\lljpbfqln.dll" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1192 rundll32.exe 1192 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1192 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1192 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1756 wrote to memory of 1192 1756 rundll32.exe 76 PID 1756 wrote to memory of 1192 1756 rundll32.exe 76 PID 1756 wrote to memory of 1192 1756 rundll32.exe 76
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c8e4fabd3241d672214b66b6aa73eb7b1d7fbce20b6fa4399d3b5509e84cfadc.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c8e4fabd3241d672214b66b6aa73eb7b1d7fbce20b6fa4399d3b5509e84cfadc.dll,#12⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Loads dropped DLL
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1192
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
478KB
MD5e99416267b61f52fa5ab994019efd359
SHA186d31eae707db7fe51d2556394fcf0e8e9f6b0fd
SHA256768c286674371564b5e6095edb56e0a4231f341be895da69cfccca5160029774
SHA5120a1c7579a9c787c2c1bef35f0660e72e74b42824e14ebea63b87ed25ddaf107e3746567bb431cab41a2f6719fad2c22d96e0715a1fe085d75805d7d66f7f05ae
-
Filesize
625KB
MD5eccf28d7e5ccec24119b88edd160f8f4
SHA198509587a3d37a20b56b50fd57f823a1691a034c
SHA256820c83c0533cfce2928e29edeaf6c255bc19ac9718b25a5656d99ffac30a03d6
SHA512c1c94bbb781625b2317f0a8178d3a10d891fb71bca8f82cd831c484e8ab125301b82a14fe2ff070dc99a496cc00234300fa5536401018c40d49d44ae89409670