Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24-12-2023 17:49
Static task
static1
Behavioral task
behavioral1
Sample
0975930ef01b5a5a4fda0c8b250ceeb0.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0975930ef01b5a5a4fda0c8b250ceeb0.dll
Resource
win10v2004-20231222-en
General
-
Target
0975930ef01b5a5a4fda0c8b250ceeb0.dll
-
Size
236KB
-
MD5
0975930ef01b5a5a4fda0c8b250ceeb0
-
SHA1
270a03abeaacd652307de5f1f7e60a3cb21b651d
-
SHA256
59ca44cd264660de2e9c2fce383bde9cdab3fe4fa6fa9bfe854be43d79bc2990
-
SHA512
67fd2ec7785632c6b708ac19e531f5e40b419b3cbbb7592d0242f4cdcaeea46e69724fecfc91d4fae135db33956ecf156389acdda99edb8acf5ab7f9d88f7e1d
-
SSDEEP
3072:SeqmgHwlaazN9U3J+P0wFp+bLrt2wkkIy:+Qj9U3jwO3rt59
Malware Config
Signatures
-
Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\lavvepxyo = "{3c71a3fe-b4f9-094e-c50a-b4f92b7682f0}" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad rundll32.exe -
Loads dropped DLL 1 IoCs
pid Process 1720 rundll32.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\yniircklb.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\yniircklb.dll rundll32.exe File created C:\Windows\SysWOW64\gvqqzkstj.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\gvqqzkstj.dll rundll32.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3c71a3fe-b4f9-094e-c50a-b4f92b7682f0} rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3c71a3fe-b4f9-094e-c50a-b4f92b7682f0}\ rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3c71a3fe-b4f9-094e-c50a-b4f92b7682f0}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3c71a3fe-b4f9-094e-c50a-b4f92b7682f0}\InprocServer32\ = "C:\\Windows\\SysWow64\\gvqqzkstj.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{3c71a3fe-b4f9-094e-c50a-b4f92b7682f0}\InprocServer32\ThreadingModel = "Apartment" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1720 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1720 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1720 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 700 wrote to memory of 1720 700 rundll32.exe 28 PID 700 wrote to memory of 1720 700 rundll32.exe 28 PID 700 wrote to memory of 1720 700 rundll32.exe 28 PID 700 wrote to memory of 1720 700 rundll32.exe 28 PID 700 wrote to memory of 1720 700 rundll32.exe 28 PID 700 wrote to memory of 1720 700 rundll32.exe 28 PID 700 wrote to memory of 1720 700 rundll32.exe 28
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0975930ef01b5a5a4fda0c8b250ceeb0.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0975930ef01b5a5a4fda0c8b250ceeb0.dll,#12⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Loads dropped DLL
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1720
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5337f04a62da7f3a3a4451ef6d773c779
SHA103130b44b6731397ed33c0eb91ff7634b084ffff
SHA256d3ff303e56c8474d63859d291ef529a45e8b16d23ca5128e0627a4c5feacb3b4
SHA512c4550e9abf841e0fbfdf91d3b47a5759d6e7a36e8d6bb889644aa83b7d402c85d87c2ba94573953da30f431373f898caaf06bdbd06a392460a8a7eadf645d3c8