Analysis

  • max time kernel
    91s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:31

General

  • Target

    5710140c64dc052e6bc1b2bd67c674c51da9d6813378b68b4f55a60baefe2178.dll

  • Size

    82KB

  • MD5

    43657555bc398e5fc899f6f730da59ad

  • SHA1

    6fa5d8bdbd2f11e20227c4e8f53803d404cc1c4a

  • SHA256

    5710140c64dc052e6bc1b2bd67c674c51da9d6813378b68b4f55a60baefe2178

  • SHA512

    cf02f37100a6eeda5c2708eb1ecab9137a82fed0e18d41ff7be2ee9c33536628f776bb501ff19ecf759792fe74bd26f791d1597a89e00c6ad7c5c6686f8412eb

  • SSDEEP

    1536:wb8OvYXDiF9hihfQmFuzPa+MwQlwOoI4dVyA/SbaOsJPGKesXmVHU5yE:wfcDKhGzQzP/TowOoI4PV/SbETesv

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1208
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5710140c64dc052e6bc1b2bd67c674c51da9d6813378b68b4f55a60baefe2178.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\5710140c64dc052e6bc1b2bd67c674c51da9d6813378b68b4f55a60baefe2178.dll,#1
        3⤵
        • Modifies visibility of file extensions in Explorer
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:844
        • C:\Windows\SysWOW64\explorer.exe
          explorer C:\Users\Admin\AppData
          4⤵
            PID:592
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      PID:268

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    1
    T1158

    Defense Evasion

    Hidden Files and Directories

    1
    T1158

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/268-71-0x0000000003740000-0x0000000003750000-memory.dmp
      Filesize

      64KB

    • memory/268-70-0x000007FEFB9E1000-0x000007FEFB9E3000-memory.dmp
      Filesize

      8KB

    • memory/592-65-0x0000000000000000-mapping.dmp
    • memory/592-69-0x00000000747E1000-0x00000000747E3000-memory.dmp
      Filesize

      8KB

    • memory/844-57-0x0000000010000000-0x000000001001A000-memory.dmp
      Filesize

      104KB

    • memory/844-59-0x0000000010000000-0x000000001001A000-memory.dmp
      Filesize

      104KB

    • memory/844-63-0x0000000000220000-0x0000000000241000-memory.dmp
      Filesize

      132KB

    • memory/844-68-0x0000000000220000-0x0000000000241000-memory.dmp
      Filesize

      132KB

    • memory/844-66-0x0000000010000000-0x000000001001A000-memory.dmp
      Filesize

      104KB

    • memory/844-58-0x0000000010000000-0x000000001001A000-memory.dmp
      Filesize

      104KB

    • memory/844-54-0x0000000000000000-mapping.dmp
    • memory/844-56-0x0000000010000000-0x000000001001A000-memory.dmp
      Filesize

      104KB

    • memory/844-55-0x0000000075601000-0x0000000075603000-memory.dmp
      Filesize

      8KB