Analysis
-
max time kernel
136s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2023 17:14
Static task
static1
Behavioral task
behavioral1
Sample
07cff9564f6e6a25ac9a56487cd43e33.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
07cff9564f6e6a25ac9a56487cd43e33.dll
Resource
win10v2004-20231215-en
General
-
Target
07cff9564f6e6a25ac9a56487cd43e33.dll
-
Size
236KB
-
MD5
07cff9564f6e6a25ac9a56487cd43e33
-
SHA1
9f196b934fe5b6dcf4a804bb010c5273a419adfb
-
SHA256
65819aa6eebef5f00ce515e71d0b39bf6b421be5f67c7f235e91daaa8db9f147
-
SHA512
d7f333b7c056cf5c9e7a65ef92f72645e1d1da31f9cece157b1b364d80ea2854f9c1bd5b4afe3f7aa2847e541c4cdea9c5c81586c8a4f8931f210490d630ae76
-
SSDEEP
3072:SeqmgHwlaazN9U3J+P0wFp+bLrt2wkkIX:+Qj9U3jwO3rt5U
Malware Config
Signatures
-
Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\mvmkpgk = "{cb42188b-43ca-981f-54db-43ca90030464}" rundll32.exe -
Loads dropped DLL 1 IoCs
pid Process 2288 rundll32.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\zizxctx.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\zizxctx.dll rundll32.exe File created C:\Windows\SysWOW64\hqhfkbf.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\hqhfkbf.dll rundll32.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{cb42188b-43ca-981f-54db-43ca90030464} rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{cb42188b-43ca-981f-54db-43ca90030464}\ rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{cb42188b-43ca-981f-54db-43ca90030464}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{cb42188b-43ca-981f-54db-43ca90030464}\InprocServer32\ = "C:\\Windows\\SysWow64\\hqhfkbf.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{cb42188b-43ca-981f-54db-43ca90030464}\InprocServer32\ThreadingModel = "Apartment" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2288 rundll32.exe 2288 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2288 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2288 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2200 wrote to memory of 2288 2200 rundll32.exe 35 PID 2200 wrote to memory of 2288 2200 rundll32.exe 35 PID 2200 wrote to memory of 2288 2200 rundll32.exe 35
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\07cff9564f6e6a25ac9a56487cd43e33.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\07cff9564f6e6a25ac9a56487cd43e33.dll,#12⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Loads dropped DLL
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2288
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
478KB
MD5e99416267b61f52fa5ab994019efd359
SHA186d31eae707db7fe51d2556394fcf0e8e9f6b0fd
SHA256768c286674371564b5e6095edb56e0a4231f341be895da69cfccca5160029774
SHA5120a1c7579a9c787c2c1bef35f0660e72e74b42824e14ebea63b87ed25ddaf107e3746567bb431cab41a2f6719fad2c22d96e0715a1fe085d75805d7d66f7f05ae