Analysis
-
max time kernel
152s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30/12/2023, 09:37
Static task
static1
Behavioral task
behavioral1
Sample
14add1793d0b8c936c544cc8eca3f3e9.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
14add1793d0b8c936c544cc8eca3f3e9.exe
Resource
win10v2004-20231215-en
General
-
Target
14add1793d0b8c936c544cc8eca3f3e9.exe
-
Size
49KB
-
MD5
14add1793d0b8c936c544cc8eca3f3e9
-
SHA1
c92ff3de4ecc8feab52735e4f794aba8415ad667
-
SHA256
4017b39473bdba37a135f2cf0df5c11b5d854b6bdf050c18b00e20b40ed4050d
-
SHA512
0a456ae5574dbbc1503925a9167239964a8f34daac27bc3d475a1dc16d9555a71596f3964c2d815477e4f273a1023097e9aea189e0e426572e292dca251a45c9
-
SSDEEP
768:RM6vXHIn3W6z2SXibYPIKLiQZXVHjVRyYLv+OJxy8XBb2ffxUTQKwyIVOrpJR:RMUonmaXi/EZX9yYLxvxksyYpJR
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 4396 14add1793d0b8c936c544cc8eca3f3e9.exe 1216 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\khfFXool.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\khfFXool.dll 14add1793d0b8c936c544cc8eca3f3e9.exe File created C:\Windows\SysWOW64\khfFXool.dll 14add1793d0b8c936c544cc8eca3f3e9.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C}\InprocServer32\ = "C:\\Windows\\SysWow64\\khfFXool.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C}\InprocServer32\ThreadingModel = "Both" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4396 14add1793d0b8c936c544cc8eca3f3e9.exe 4396 14add1793d0b8c936c544cc8eca3f3e9.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe 1216 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4396 14add1793d0b8c936c544cc8eca3f3e9.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4396 14add1793d0b8c936c544cc8eca3f3e9.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4396 wrote to memory of 624 4396 14add1793d0b8c936c544cc8eca3f3e9.exe 86 PID 4396 wrote to memory of 1216 4396 14add1793d0b8c936c544cc8eca3f3e9.exe 100 PID 4396 wrote to memory of 1216 4396 14add1793d0b8c936c544cc8eca3f3e9.exe 100 PID 4396 wrote to memory of 1216 4396 14add1793d0b8c936c544cc8eca3f3e9.exe 100 PID 4396 wrote to memory of 1556 4396 14add1793d0b8c936c544cc8eca3f3e9.exe 101 PID 4396 wrote to memory of 1556 4396 14add1793d0b8c936c544cc8eca3f3e9.exe 101 PID 4396 wrote to memory of 1556 4396 14add1793d0b8c936c544cc8eca3f3e9.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\14add1793d0b8c936c544cc8eca3f3e9.exe"C:\Users\Admin\AppData\Local\Temp\14add1793d0b8c936c544cc8eca3f3e9.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\khfFXool.dll,a2⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1216
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\efcCsqoN.bat "C:\Users\Admin\AppData\Local\Temp\14add1793d0b8c936c544cc8eca3f3e9.exe"2⤵PID:1556
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:624
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63B
MD5e9d6fa24f96424f1573cd4aa322f1d79
SHA19af9867631fd2ec194f324678e1b8b0792763ad5
SHA25633a07f0bd4ae9dec465f2a01902c76b38792c65a84c4db902285591f056a3756
SHA5126fe5aa4c316cb6dec5ed209b2e452d8d943b6e8c494ce9d705ce5b2d263a1496f2046c635a62adaf6d7f8484ca7c192e68f3d3402c2f77f06b8283c35e1c6083
-
Filesize
36KB
MD5d47a1243939e8609b970d35de9b5aeeb
SHA1efbdf4a097b16313f48ad9b100e6d55fe5cc0f00
SHA25605f3606fca887e6979bda464a60be2068b850e2c7231b7454a80d1d3d299ab48
SHA51233f21a51c914444083a4acbe1806d5c73860f5c1c2398b0d21a0393194999e10d83343d4fe55525654a218bd5bd01b6d3a096ea1d680fe456432ca8c86117f6d