Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2023 21:21
Static task
static1
Behavioral task
behavioral1
Sample
04538fda51509985af0682a14a2f3d0a.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
04538fda51509985af0682a14a2f3d0a.dll
Resource
win10v2004-20231215-en
General
-
Target
04538fda51509985af0682a14a2f3d0a.dll
-
Size
236KB
-
MD5
04538fda51509985af0682a14a2f3d0a
-
SHA1
8fa9a42fdc310570f296e3b5773a36057b276bfa
-
SHA256
e19a87d55e0edfcda9438310e10a004fcbb8e9946d3ca722ea21ab33aa24dbd9
-
SHA512
e14d3b5839539c194653cf619d101721f43024141960e52877b048d1fa7a2e7cd8066d394100e9acd975b465447a3ab791e4039d5376a3b1b1f50bb467a8fa8f
-
SSDEEP
1536:1dKaTHN2ymZ0ofa5uQm4V7HG8ldINh+RhFtFftCgpcGO5lPf/XG8GmGwktb4:1Y4tIQG8XAmbFfaGc1fawk14
Malware Config
Signatures
-
Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\gbcfc = "{c9a5aab8-412d-9672-523e-412d22305deb}" rundll32.exe -
Loads dropped DLL 1 IoCs
pid Process 456 rundll32.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\topsp.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\topsp.dll rundll32.exe File created C:\Windows\SysWOW64\bwxax.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\bwxax.dll rundll32.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c9a5aab8-412d-9672-523e-412d22305deb}\InprocServer32\ = "C:\\Windows\\SysWow64\\bwxax.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c9a5aab8-412d-9672-523e-412d22305deb}\InprocServer32\ThreadingModel = "Apartment" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c9a5aab8-412d-9672-523e-412d22305deb} rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c9a5aab8-412d-9672-523e-412d22305deb}\ rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{c9a5aab8-412d-9672-523e-412d22305deb}\InprocServer32 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 456 rundll32.exe 456 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 456 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 456 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 852 wrote to memory of 456 852 rundll32.exe 89 PID 852 wrote to memory of 456 852 rundll32.exe 89 PID 852 wrote to memory of 456 852 rundll32.exe 89
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\04538fda51509985af0682a14a2f3d0a.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\04538fda51509985af0682a14a2f3d0a.dll,#12⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Loads dropped DLL
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:456
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
423KB
MD52499bcc183dbdaa424a6a5ad2bdaa988
SHA1634cf679899cb63549f34a9269f79ef14701638d
SHA256930adcaa3234118c53fcf8aad71202279f14b919b0c8ca864853d6a15ae0e5e9
SHA51211227719e8b9ff563e6353c62b696705db6cec76428fc4d8015d136b379320743fe5733e64bf0f1e501d0d22b6d797fe39dc8d1da09905aab8f45722b0a80d74
-
Filesize
235KB
MD5ef3e1c13e35a82a431a6bd8853fd96fa
SHA16c43b3cc8b355c8457d93792f6225aff4d289f7c
SHA256f902b33f20a0de0ee0e1671715c59c89ffc86fa12d3a8bcd0268d1ee6a8eeb6c
SHA512f5bb9295fed52d03fb16ad8d11c72634ed991fc27b6c6847a7f48a8b6beebfce890801b83293190b5b4bc4490c6a175902e3f11a3d34f5fa8b93a12a2429e9fb