Analysis
-
max time kernel
159s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 02:46
Static task
static1
Behavioral task
behavioral1
Sample
0c1bb677a665c551d21b410740822cfe.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0c1bb677a665c551d21b410740822cfe.exe
Resource
win10v2004-20231215-en
General
-
Target
0c1bb677a665c551d21b410740822cfe.exe
-
Size
43KB
-
MD5
0c1bb677a665c551d21b410740822cfe
-
SHA1
2a1f4367fa1e7f6aa78912c1912c1711d73d45d5
-
SHA256
83f154b0468c9969b8e5ebd7e6c7aefb0b9a8fe839c893041610bddbaa45f5e2
-
SHA512
28020f49ed01f99dfc6209c98963ba365ed0d1b5d118496e9aeed87d276b3a1ef324a430b536d02b6a84dfecbdf3de46436f4b05ed1c97bfd9c7f5d86beae037
-
SSDEEP
768:P1iYZvq0orTwvgXcD6bmDzBBBywZu2z7JZ7TCyx:Nn4rogXwDlnywZu2XVx
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 4932 0c1bb677a665c551d21b410740822cfe.exe 4616 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\efcDSKbC.dll,#1" rundll32.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\efcDSKbC.dll 0c1bb677a665c551d21b410740822cfe.exe File opened for modification C:\Windows\SysWOW64\efcDSKbC.dll 0c1bb677a665c551d21b410740822cfe.exe File opened for modification C:\Windows\SysWOW64\awtusrQi.dll 0c1bb677a665c551d21b410740822cfe.exe File created C:\Windows\SysWOW64\awtusrQi.dll 0c1bb677a665c551d21b410740822cfe.exe -
Modifies registry class 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8EA479BF-A910-4B14-8BB1-CD195871F947}\InprocServer32\ThreadingModel = "Both" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8EA479BF-A910-4B14-8BB1-CD195871F947} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8EA479BF-A910-4B14-8BB1-CD195871F947}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8EA479BF-A910-4B14-8BB1-CD195871F947}\InprocServer32\ = "C:\\Windows\\SysWow64\\efcDSKbC.dll" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4932 0c1bb677a665c551d21b410740822cfe.exe 4932 0c1bb677a665c551d21b410740822cfe.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe 4616 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4932 0c1bb677a665c551d21b410740822cfe.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4932 0c1bb677a665c551d21b410740822cfe.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4932 wrote to memory of 628 4932 0c1bb677a665c551d21b410740822cfe.exe 6 PID 4932 wrote to memory of 4616 4932 0c1bb677a665c551d21b410740822cfe.exe 103 PID 4932 wrote to memory of 4616 4932 0c1bb677a665c551d21b410740822cfe.exe 103 PID 4932 wrote to memory of 4616 4932 0c1bb677a665c551d21b410740822cfe.exe 103 PID 4932 wrote to memory of 4200 4932 0c1bb677a665c551d21b410740822cfe.exe 104 PID 4932 wrote to memory of 4200 4932 0c1bb677a665c551d21b410740822cfe.exe 104 PID 4932 wrote to memory of 4200 4932 0c1bb677a665c551d21b410740822cfe.exe 104
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:628
-
C:\Users\Admin\AppData\Local\Temp\0c1bb677a665c551d21b410740822cfe.exe"C:\Users\Admin\AppData\Local\Temp\0c1bb677a665c551d21b410740822cfe.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\efcDSKbC.dll,a2⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4616
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\removalfile.bat "C:\Users\Admin\AppData\Local\Temp\0c1bb677a665c551d21b410740822cfe.exe"2⤵PID:4200
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43B
MD59a7ef09167a6f4433681b94351509043
SHA1259b1375ed8e84943ca1d42646bb416325c89e12
SHA256d5739a0510d89da572eb0b0d394d4fb4dd361cd9ee0144b9b31c590df93c3be7
SHA51296b84cd88a0e4b7c1122af3ed6ce5edf0a9a4e9bf79575eadfac16b2c46f1278d57755d29f21d7c6dcb4403be24b7ac7da4837c6cc9c602342a8f2b8e54883df
-
Filesize
32KB
MD55ef1e1bc70283a55d8aa48a70cde22a9
SHA1b8aabec95c3c26c1628e86c3b0ae93b3c3222dbc
SHA256154a5b656ec9c73b2bdababc266bca7a4a3b0b923718e7aa556041aad4812874
SHA5128a63e5d0b2c9700a5c47e1e60a84a9669fbf298505e158304c93fbc960adc23882a2789a776bae267c61295b905978b09d22895bfe100af5987278346b3646cf