Analysis

  • max time kernel
    187s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:31

General

  • Target

    cb70304619477863edb911957cb77b9cc1ae321e149895d0a7b997f44024935c.dll

  • Size

    113KB

  • MD5

    351f9fd836a1c5bb882cde5490803b00

  • SHA1

    3c6c46144f791213eb8803b22f12c75d0fd6c043

  • SHA256

    cb70304619477863edb911957cb77b9cc1ae321e149895d0a7b997f44024935c

  • SHA512

    61f9b6c966200068c1857fd20134132f9db0b02c447fc4f7319990f9a8ca9c646fd1b90f8a0407ad5df3205a82856bfbd751e0048d2ff4e4179061f3719f6f12

  • SSDEEP

    3072:cjl3Sn1Si4muVMs3ASb4ys5JBx/pUpU5nXUORCyGaCv29KbXgft:y0n1SiTuTwSbYBx/26XUORCLaCOMbyt

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 32 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:2644
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\cb70304619477863edb911957cb77b9cc1ae321e149895d0a7b997f44024935c.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\cb70304619477863edb911957cb77b9cc1ae321e149895d0a7b997f44024935c.dll,#1
        3⤵
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3172
        • C:\Windows\SysWOW64\explorer.exe
          explorer C:\Users\Admin\AppData
          4⤵
            PID:224
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2352
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:4176

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Hidden Files and Directories

      2
      T1158

      Defense Evasion

      Hidden Files and Directories

      2
      T1158

      Modify Registry

      3
      T1112

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/224-139-0x0000000000000000-mapping.dmp
      • memory/3172-132-0x0000000000000000-mapping.dmp
      • memory/3172-133-0x0000000010000000-0x000000001001B000-memory.dmp
        Filesize

        108KB

      • memory/3172-137-0x0000000000AD0000-0x0000000000AF1000-memory.dmp
        Filesize

        132KB

      • memory/3172-140-0x0000000010000000-0x000000001001B000-memory.dmp
        Filesize

        108KB

      • memory/3172-141-0x0000000000AD0000-0x0000000000AF1000-memory.dmp
        Filesize

        132KB