Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
25-12-2023 04:42
Static task
static1
Behavioral task
behavioral1
Sample
05cab8d020e7ed340a91f0baffe625b4.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
05cab8d020e7ed340a91f0baffe625b4.dll
Resource
win10v2004-20231215-en
General
-
Target
05cab8d020e7ed340a91f0baffe625b4.dll
-
Size
228KB
-
MD5
05cab8d020e7ed340a91f0baffe625b4
-
SHA1
747ecc64d89e36fa265b7f464aa16262031c598c
-
SHA256
e0ec988ff5aa09d8f065ea0329c9fe0cb3edd314176e33ce17d84cfd500220aa
-
SHA512
d0057dcda1817b381f45999be99903b88eecdbcaee4b5a5f853a337bd9ffebaae18db56ebd5a0a8660527e5efcea478e080d36d0286f7a328f4e29757521c113
-
SSDEEP
1536:sr2d69ukDbQqxohe5G33q33krCIhrRe+sTlgLq1u5Nf/BkKjG8GIPH7Lwk5mK+:i24lDbTxGe6q3Ud5sx18J/B7wk5i
Malware Config
Signatures
-
Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\mpeho = "{698345bc-e10b-3650-f21c-e10bcd34c464}" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad rundll32.exe -
Loads dropped DLL 1 IoCs
pid Process 3036 rundll32.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\zcrub.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\zcrub.dll rundll32.exe File created C:\Windows\SysWOW64\hkzcj.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\hkzcj.dll rundll32.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{698345bc-e10b-3650-f21c-e10bcd34c464}\InprocServer32\ = "C:\\Windows\\SysWow64\\hkzcj.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{698345bc-e10b-3650-f21c-e10bcd34c464}\InprocServer32\ThreadingModel = "Apartment" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{698345bc-e10b-3650-f21c-e10bcd34c464} rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{698345bc-e10b-3650-f21c-e10bcd34c464}\ rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{698345bc-e10b-3650-f21c-e10bcd34c464}\InprocServer32 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3036 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3036 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3036 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2036 wrote to memory of 3036 2036 rundll32.exe 28 PID 2036 wrote to memory of 3036 2036 rundll32.exe 28 PID 2036 wrote to memory of 3036 2036 rundll32.exe 28 PID 2036 wrote to memory of 3036 2036 rundll32.exe 28 PID 2036 wrote to memory of 3036 2036 rundll32.exe 28 PID 2036 wrote to memory of 3036 2036 rundll32.exe 28 PID 2036 wrote to memory of 3036 2036 rundll32.exe 28
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\05cab8d020e7ed340a91f0baffe625b4.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\05cab8d020e7ed340a91f0baffe625b4.dll,#12⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Loads dropped DLL
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3036
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
625KB
MD595e2376b3323f062eb562b8586d0f14a
SHA1453d4c3bf4a489433b593420a37bbffb7749875a
SHA256bd3fa8750123d00aa0967fba44372c46ea002681da9c9b77a4f9261553e26017
SHA512b898603d07a49237e4dfc6872d5caa7616bae1258926f10e66c4d3f0d81cccefac1e844395b65bb1f308fbc022061b52e51f60658d0a546c04b365b3428cc87d