Analysis

  • max time kernel
    124s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:23

General

  • Target

    zDefend.dll

  • Size

    5.5MB

  • MD5

    fa39d8b3cd9ebe86b0826afdab1d00df

  • SHA1

    5a74b71d6812d0beea5da69d56128cf909027a80

  • SHA256

    44937a7bedd786951d5675c17a2246ecdc3c6e6f391b2a980f3ec6f01f4225f2

  • SHA512

    69f78851fafb129d1a9a161db43aff5745f52bad9e85b47bf6c9475b788db261d8695cadb5503a06b78f1986ce71d150886a45abc149a060932608cf6cf9fcb8

  • SSDEEP

    98304:2y/0XnuVdC9VudXVknlL+ijOEDEe/WxhWHo/FKBKcY18HipEhxAMBUQ:2y/03nudlklLJjOfr+Kj18uEhxAMBU

Score
8/10

Malware Config

Signatures

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 29 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\zDefend.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\zDefend.dll,#1
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1308
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4312
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:1072
    • C:\Windows\system32\werfault.exe
      werfault.exe /h /shared Global\c6baa0ac101b4b379918c09ed47ee83d /t 4360 /p 4312
      1⤵
        PID:2808

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1308-132-0x0000000000000000-mapping.dmp
      • memory/1308-133-0x0000000074E60000-0x000000007576A000-memory.dmp
        Filesize

        9.0MB

      • memory/1308-136-0x0000000074E60000-0x000000007576A000-memory.dmp
        Filesize

        9.0MB