Analysis

  • max time kernel
    165s
  • max time network
    207s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:30

General

  • Target

    d12d9c70a86cf878f8d2748a1073c3601303a96a8c31a279ba235ccd4d0e6e5a.dll

  • Size

    105KB

  • MD5

    5385c5e77d54614e92868ea539bcaea2

  • SHA1

    7b0a314ac2b08cfe4039d08fe6ac38f83ea5225e

  • SHA256

    d12d9c70a86cf878f8d2748a1073c3601303a96a8c31a279ba235ccd4d0e6e5a

  • SHA512

    8109ef518d3917af7c5b8f5694a95bc09dcef518805d496e6c50cb31ba141ddf09cff463bf01727bed226a2e97a9542fc49a19affcb7a8a4f9365525e401d37f

  • SSDEEP

    1536:yVqS5/n58bC5iR+rDugZjdXX6cqwL+WVFrUNaWQVe8GY6JL:yEqObfQrDXBXD9+GUNa/Vt7Q

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 32 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of UnmapMainImage
    PID:1704
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d12d9c70a86cf878f8d2748a1073c3601303a96a8c31a279ba235ccd4d0e6e5a.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1044
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\d12d9c70a86cf878f8d2748a1073c3601303a96a8c31a279ba235ccd4d0e6e5a.dll,#1
        3⤵
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3868
        • C:\Windows\SysWOW64\explorer.exe
          explorer C:\Users\Admin\AppData
          4⤵
            PID:3532
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2256
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:1204

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Hidden Files and Directories

      2
      T1158

      Defense Evasion

      Hidden Files and Directories

      2
      T1158

      Modify Registry

      3
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3532-138-0x0000000000000000-mapping.dmp
      • memory/3868-132-0x0000000000000000-mapping.dmp
      • memory/3868-136-0x0000000001260000-0x0000000001282000-memory.dmp
        Filesize

        136KB

      • memory/3868-139-0x0000000001260000-0x0000000001282000-memory.dmp
        Filesize

        136KB