Analysis

  • max time kernel
    158s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:30

General

  • Target

    ccc6865773e3b43d18a5c9e09365976ceef5e423887662df01455db1e5814826.dll

  • Size

    161KB

  • MD5

    435c66c04578565e15c70922e29265b1

  • SHA1

    50af97707566f2ea519de1cca57d8843a80d3e43

  • SHA256

    ccc6865773e3b43d18a5c9e09365976ceef5e423887662df01455db1e5814826

  • SHA512

    9eeae81936d7005a8f948eb20040cfe18f7b6b1af604a2b2f420ba82fa2ca0251c458b47604522de78d047aea8907320b710c00293b404fa25f890c38fc9828f

  • SSDEEP

    3072:4hqKsvvf4DzDWz6elaKdjOkfL6oBSjNC1oNHH9xb0GW4vyNO5BwqL7HX:/zf4DxehjXDsjNT9MGW3NUH/3

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1264
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ccc6865773e3b43d18a5c9e09365976ceef5e423887662df01455db1e5814826.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:884
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\ccc6865773e3b43d18a5c9e09365976ceef5e423887662df01455db1e5814826.dll,#1
        3⤵
        • Modifies visibility of file extensions in Explorer
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:996
        • C:\Windows\SysWOW64\explorer.exe
          explorer C:\Users\Admin\AppData
          4⤵
            PID:656
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1440

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    1
    T1158

    Defense Evasion

    Hidden Files and Directories

    1
    T1158

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/656-61-0x0000000000000000-mapping.dmp
    • memory/656-64-0x0000000074F31000-0x0000000074F33000-memory.dmp
      Filesize

      8KB

    • memory/996-54-0x0000000000000000-mapping.dmp
    • memory/996-55-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
      Filesize

      8KB

    • memory/996-59-0x00000000000F0000-0x0000000000112000-memory.dmp
      Filesize

      136KB

    • memory/996-62-0x00000000000F0000-0x0000000000112000-memory.dmp
      Filesize

      136KB

    • memory/1440-65-0x000007FEFC201000-0x000007FEFC203000-memory.dmp
      Filesize

      8KB

    • memory/1440-66-0x00000000039C0000-0x00000000039D0000-memory.dmp
      Filesize

      64KB