Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
03/02/2024, 03:19
Static task
static1
Behavioral task
behavioral1
Sample
8b4311cecfd50619608949d8c5ee757f.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
8b4311cecfd50619608949d8c5ee757f.dll
Resource
win10v2004-20231222-en
General
-
Target
8b4311cecfd50619608949d8c5ee757f.dll
-
Size
33KB
-
MD5
8b4311cecfd50619608949d8c5ee757f
-
SHA1
12d54c910eeb2645fc8497fe51fcfacf457a3daa
-
SHA256
fabbd6a35dc9a7bc72445b5835b4f1e7791649758b7dfd3a3d7d755678e67de6
-
SHA512
872311c7381e3efd29c64932fdb5d2aae378dc8b0b1fbd2faf4ed4ff11086f740536d6811e2e46029e440465735e4b0c4a5ac2c9c57bbffb31df4bf1dc86a6f4
-
SSDEEP
768:OzrmoXyoWtKMOTe/nRrxYKGrvHfMT5WI7LgVsuK8wa:Oza8y1tCTunRrxYpj/0nfuT
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 3104 rundll32.exe 3104 rundll32.exe 5004 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\cbXOGXPJ.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\cbXOGXPJ.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\cbXOGXPJ.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{74633F37-CF9D-4EFD-B548-D847566866FC} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{74633F37-CF9D-4EFD-B548-D847566866FC}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{74633F37-CF9D-4EFD-B548-D847566866FC}\InprocServer32\ = "C:\\Windows\\SysWow64\\cbXOGXPJ.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{74633F37-CF9D-4EFD-B548-D847566866FC}\InprocServer32\ThreadingModel = "Both" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3104 rundll32.exe 3104 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe 5004 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3104 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3104 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3104 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2184 wrote to memory of 3104 2184 rundll32.exe 85 PID 2184 wrote to memory of 3104 2184 rundll32.exe 85 PID 2184 wrote to memory of 3104 2184 rundll32.exe 85 PID 3104 wrote to memory of 612 3104 rundll32.exe 82 PID 3104 wrote to memory of 5004 3104 rundll32.exe 98 PID 3104 wrote to memory of 5004 3104 rundll32.exe 98 PID 3104 wrote to memory of 5004 3104 rundll32.exe 98
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8b4311cecfd50619608949d8c5ee757f.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8b4311cecfd50619608949d8c5ee757f.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\cbXOGXPJ.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:5004
-
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD58b4311cecfd50619608949d8c5ee757f
SHA112d54c910eeb2645fc8497fe51fcfacf457a3daa
SHA256fabbd6a35dc9a7bc72445b5835b4f1e7791649758b7dfd3a3d7d755678e67de6
SHA512872311c7381e3efd29c64932fdb5d2aae378dc8b0b1fbd2faf4ed4ff11086f740536d6811e2e46029e440465735e4b0c4a5ac2c9c57bbffb31df4bf1dc86a6f4