Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
29-12-2023 22:57
Static task
static1
Behavioral task
behavioral1
Sample
064970d99645afed20982110268639a4.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
064970d99645afed20982110268639a4.dll
Resource
win10v2004-20231215-en
General
-
Target
064970d99645afed20982110268639a4.dll
-
Size
236KB
-
MD5
064970d99645afed20982110268639a4
-
SHA1
0b9cccf9d130169ad2d16d145f074a240900ad19
-
SHA256
e45b3deb7121e1d884cc14dbd849d74f8d4ef722716ed430b53d4c91f9de0a4b
-
SHA512
53316803f251ac1140df7bade265c42bfd8bf52e2c4bf301eba17d149806b39419242c0337a9780f22584bd5763c2bcd364167e2114c177f985786f516d6393c
-
SSDEEP
3072:SeqmgHwlaazN9U3J+P0wFp+bLrt2wkkI8:+Qj9U3jwO3rt5T
Malware Config
Signatures
-
Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\nqerm = "{7a8901d8-f201-4756-0312-f201895084a7}" rundll32.exe -
Loads dropped DLL 1 IoCs
pid Process 3040 rundll32.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\ilzmh.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\ilzmh.dll rundll32.exe File created C:\Windows\SysWOW64\adrez.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\adrez.dll rundll32.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7a8901d8-f201-4756-0312-f201895084a7} rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7a8901d8-f201-4756-0312-f201895084a7}\ rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7a8901d8-f201-4756-0312-f201895084a7}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7a8901d8-f201-4756-0312-f201895084a7}\InprocServer32\ = "C:\\Windows\\SysWow64\\ilzmh.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7a8901d8-f201-4756-0312-f201895084a7}\InprocServer32\ThreadingModel = "Apartment" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3040 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3040 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3040 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3020 wrote to memory of 3040 3020 rundll32.exe 14 PID 3020 wrote to memory of 3040 3020 rundll32.exe 14 PID 3020 wrote to memory of 3040 3020 rundll32.exe 14 PID 3020 wrote to memory of 3040 3020 rundll32.exe 14 PID 3020 wrote to memory of 3040 3020 rundll32.exe 14 PID 3020 wrote to memory of 3040 3020 rundll32.exe 14 PID 3020 wrote to memory of 3040 3020 rundll32.exe 14
Processes
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\064970d99645afed20982110268639a4.dll,#11⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Loads dropped DLL
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3040
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\064970d99645afed20982110268639a4.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3020
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD5343d2ba10b5b4bbd616a4775d551082c
SHA19a93bf9baf65f45d7f3b1e65eacb393ea24d091c
SHA2569d37ac2d48a17ff6776e09e2042860af2a286bb9a6509abc00926393a4e822bf
SHA512141a3455cc788472a89f8bc40387634cd04ea4f786519acd94e0ba536dfa2c3e4f4f50748b05b3bd92c92744ea0ed31e6a8ba335dcfe46f1bdf8421ec03f2e7f