Analysis
-
max time kernel
141s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2024 20:17
Static task
static1
Behavioral task
behavioral1
Sample
900ebd010cfe1a4ba95c77121752af69.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
900ebd010cfe1a4ba95c77121752af69.dll
Resource
win10v2004-20231222-en
General
-
Target
900ebd010cfe1a4ba95c77121752af69.dll
-
Size
231KB
-
MD5
900ebd010cfe1a4ba95c77121752af69
-
SHA1
e0092554cf75cba6e59ab6cd360b98abebf4bef1
-
SHA256
e52edbcb6054097cc21950494c2f62bfe5c03fb20e59783a1d23a338a0624d2f
-
SHA512
aa097433c2840a0db993c75f7cc497f982d72851e4d1d1e0d90013e8fda805a833c7de7cf5a8903a565cec9f3231ce82474586b2dd7dd99ee49ce02a025d74d9
-
SSDEEP
1536:7hnfLI5eA7wY43rUD8v0mf9o4uoE7hYoQN44n3Plx3G+5bb/VGMGbwikjKZ6xs/f:FMF7X43r79o4TQ14nbGMbLmwikjnq
Malware Config
Signatures
-
Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\ghkat = "{0b083ec1-8380-d8d5-9491-8380b649c34b}" rundll32.exe -
Loads dropped DLL 2 IoCs
pid Process 1516 rundll32.exe 1516 rundll32.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\bcfvo.dll rundll32.exe File created C:\Windows\SysWOW64\tuxng.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\tuxng.dll rundll32.exe File created C:\Windows\SysWOW64\fgjzs.dll rundll32.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0b083ec1-8380-d8d5-9491-8380b649c34b}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0b083ec1-8380-d8d5-9491-8380b649c34b}\InprocServer32\ = "C:\\Windows\\SysWow64\\bcfvo.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0b083ec1-8380-d8d5-9491-8380b649c34b}\InprocServer32\ThreadingModel = "Apartment" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0b083ec1-8380-d8d5-9491-8380b649c34b} rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0b083ec1-8380-d8d5-9491-8380b649c34b}\ rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1516 rundll32.exe 1516 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1516 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1516 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4656 wrote to memory of 1516 4656 rundll32.exe 86 PID 4656 wrote to memory of 1516 4656 rundll32.exe 86 PID 4656 wrote to memory of 1516 4656 rundll32.exe 86
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\900ebd010cfe1a4ba95c77121752af69.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\900ebd010cfe1a4ba95c77121752af69.dll,#12⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Loads dropped DLL
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1516
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
278KB
MD5616d11b973de17a4b1d4bb4863ebbdcd
SHA1377e980df168699835a918020eacbf94fb5aa678
SHA2563a0bbc82ab438e0dbc54e27f00dd8b720b2f1bf02249ed7bf5cc019f455d8b2e
SHA512ff126138d76df9247f03728657392905b3aeb7900cdd29e099e603d7964dcda1ddee788574234212efc10aae904050bdd17d056d46197ecf7e456d78f4937d6f
-
Filesize
265KB
MD589c991d92d2c53176ec39e1910591f99
SHA1f4b86ddcaaeddcedeaf59522e963222c2afac47a
SHA25677263faa06d3a4254c6ae84fa7da4d8d0cb094d0e81724cc83f794be797c0408
SHA512555b0d46cd513d62f848a989ffff9c6509beb3d0717fbf179ed8d762b0e06e22dd1ce5ef315e4b6a5dd9d05b26bba7d8b1bff06049f40a5d6b5732197b4d5fea
-
Filesize
232KB
MD58d49f77a4ebce8a35e1e10de48762ded
SHA178a158fa6ebe03cc0382c68e49dd98577e35762a
SHA256ee2adc6a10de7bd89c2878e61c5cac24a056703a397ca2545f36f44ab0293f4b
SHA51233417d557ab046cd61c4733baac71188102bb2cf40f005858379164ee83886a8d3ce171f9dc19358251e8cc8f9323933332ccb82b85c1875ab906b24c2ce4a2b