Analysis

  • max time kernel
    91s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:31

General

  • Target

    cb70304619477863edb911957cb77b9cc1ae321e149895d0a7b997f44024935c.dll

  • Size

    113KB

  • MD5

    351f9fd836a1c5bb882cde5490803b00

  • SHA1

    3c6c46144f791213eb8803b22f12c75d0fd6c043

  • SHA256

    cb70304619477863edb911957cb77b9cc1ae321e149895d0a7b997f44024935c

  • SHA512

    61f9b6c966200068c1857fd20134132f9db0b02c447fc4f7319990f9a8ca9c646fd1b90f8a0407ad5df3205a82856bfbd751e0048d2ff4e4179061f3719f6f12

  • SSDEEP

    3072:cjl3Sn1Si4muVMs3ASb4ys5JBx/pUpU5nXUORCyGaCv29KbXgft:y0n1SiTuTwSbYBx/26XUORCLaCOMbyt

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1224
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\cb70304619477863edb911957cb77b9cc1ae321e149895d0a7b997f44024935c.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\cb70304619477863edb911957cb77b9cc1ae321e149895d0a7b997f44024935c.dll,#1
        3⤵
        • Modifies visibility of file extensions in Explorer
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1948
        • C:\Windows\SysWOW64\explorer.exe
          explorer C:\Users\Admin\AppData
          4⤵
            PID:1720
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      PID:1780

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    1
    T1158

    Defense Evasion

    Hidden Files and Directories

    1
    T1158

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1720-61-0x0000000000000000-mapping.dmp
    • memory/1720-65-0x00000000746B1000-0x00000000746B3000-memory.dmp
      Filesize

      8KB

    • memory/1780-66-0x000007FEFB8A1000-0x000007FEFB8A3000-memory.dmp
      Filesize

      8KB

    • memory/1780-67-0x00000000039C0000-0x00000000039D0000-memory.dmp
      Filesize

      64KB

    • memory/1948-54-0x0000000000000000-mapping.dmp
    • memory/1948-55-0x0000000074F01000-0x0000000074F03000-memory.dmp
      Filesize

      8KB

    • memory/1948-59-0x00000000001D0000-0x00000000001F1000-memory.dmp
      Filesize

      132KB

    • memory/1948-62-0x0000000010000000-0x000000001001B000-memory.dmp
      Filesize

      108KB

    • memory/1948-64-0x00000000001D0000-0x00000000001F1000-memory.dmp
      Filesize

      132KB