Analysis
-
max time kernel
146s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2023 14:30
Static task
static1
Behavioral task
behavioral1
Sample
01068575912747cf298399de21ab3bd5.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
01068575912747cf298399de21ab3bd5.dll
Resource
win10v2004-20231215-en
General
-
Target
01068575912747cf298399de21ab3bd5.dll
-
Size
236KB
-
MD5
01068575912747cf298399de21ab3bd5
-
SHA1
a7104c3cfad2f47bb542f21a97bb1c86f24dabd2
-
SHA256
e0d43c155c12f350da7c65f579035dd9a32a0cff8c91ab24f7afebd705d1a1b7
-
SHA512
bac3c672a58889f38be030a77b5cd3e36e6e8d6ba817bf440d0774cc2a5ed34c030906e73af3f3bb7035c0b5673bcf7ccc383fa1eb102c86fb3e5ff34959c136
-
SSDEEP
3072:3F24fliN+7XlmZKxbLYH1rhAwHL5K2W5QVgxwkFp:3F24flic7X8ZibLYHFhAkKZYgnp
Malware Config
Signatures
-
Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\jyufljxvm = "{daa931d9-5221-a776-6332-5221b951a640}" rundll32.exe -
Loads dropped DLL 1 IoCs
pid Process 1832 rundll32.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\wlhsywkiz.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\wlhsywkiz.dll rundll32.exe File created C:\Windows\SysWOW64\etpagesqh.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\etpagesqh.dll rundll32.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{daa931d9-5221-a776-6332-5221b951a640}\ rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{daa931d9-5221-a776-6332-5221b951a640}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{daa931d9-5221-a776-6332-5221b951a640}\InprocServer32\ = "C:\\Windows\\SysWow64\\etpagesqh.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{daa931d9-5221-a776-6332-5221b951a640}\InprocServer32\ThreadingModel = "Apartment" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{daa931d9-5221-a776-6332-5221b951a640} rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1832 rundll32.exe 1832 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1832 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1832 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4420 wrote to memory of 1832 4420 rundll32.exe 87 PID 4420 wrote to memory of 1832 4420 rundll32.exe 87 PID 4420 wrote to memory of 1832 4420 rundll32.exe 87
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\01068575912747cf298399de21ab3bd5.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\01068575912747cf298399de21ab3bd5.dll,#12⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Loads dropped DLL
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1832
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
375KB
MD59663068b3b4340648852f0ab882669c7
SHA17f4cdb98d75a3bf401743765019f9c16b5d75ad1
SHA25635953c31da8112b3841225f47ee0189812a3d1252cc20fa8dc1e816f2ccd912a
SHA51298f637f5ec5faf9b5498abe74a898ef4d2fd6835b07a689abf1921f57445e02e9dd15add68ee1077bf1307b39d918f85fc21da6e9b8da00f9a390d6782b0f18d
-
Filesize
420KB
MD598fb0260e09882c7cc664dcb1ed7e840
SHA156b901f920a29da987f90e4cf22a300763c7daf5
SHA25613e282f1b3bea5add715a0eeaec69729d1a7235ddaa650dd165d085ded7f31bd
SHA5124f02be34cd1bdcd470b9acb3e72f536146c5adbbd229ca214d039701eab00428fcb77c1156d0e80144e08987e0262501b87211c41739bef1d1348bef3ec6e55a