Analysis

  • max time kernel
    5s
  • max time network
    8s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-01-2021 14:47

General

  • Target

    372b929ae9362bf357a3a8c5c968921f2c950094d928b2ed2cf94ea04bcfdbef.dll

  • Size

    846KB

  • MD5

    85003057fbddd3468478adc04a1b50cd

  • SHA1

    acdd39a0d8068bfc4a16a0193c90eae85a5831fa

  • SHA256

    372b929ae9362bf357a3a8c5c968921f2c950094d928b2ed2cf94ea04bcfdbef

  • SHA512

    989f0738855e83b3ec9d97a7c9f93c0362285393cb1b7a266d6d1287bffad97c3a674c1738d1d0dc32c9751f68025da34f176a9bcc81c27b39fc1accdbbabb06

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Sets service image path in registry 2 TTPs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\372b929ae9362bf357a3a8c5c968921f2c950094d928b2ed2cf94ea04bcfdbef.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\372b929ae9362bf357a3a8c5c968921f2c950094d928b2ed2cf94ea04bcfdbef.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2000

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\BGqsnKHv.dll
    MD5

    c637559fada3fe53e5a6f8dcc0a5bf4f

    SHA1

    265af8613fef8024190e6e49b1b24cf34060d86b

    SHA256

    9d7fc881646ba2db7023ed8f0857c1a82df0d81ebef839d20063a027fe4b9e7d

    SHA512

    fc0a32bb05b3b4ff96382d0c3d1857b1eb70c4e9030073c33579998f1fca40c8dcd6b2960c329c9845af5aa245566577198fa18e9c1985850038e84af1ac56ce

  • memory/2000-2-0x0000000000000000-mapping.dmp
  • memory/2000-3-0x00000000756C1000-0x00000000756C3000-memory.dmp
    Filesize

    8KB

  • memory/2000-5-0x0000000000100000-0x0000000000103000-memory.dmp
    Filesize

    12KB