Analysis

  • max time kernel
    91s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:16

General

  • Target

    c9bfe83441c0e06b520de3e7349f6bf49ace7612c552781dea2165d5cf9fdf30.dll

  • Size

    1.0MB

  • MD5

    6761a5d3c4c277ce6b4505cde2640016

  • SHA1

    7c117eb5e6d26dbbdbd427ad47f43a0b2a00de86

  • SHA256

    c9bfe83441c0e06b520de3e7349f6bf49ace7612c552781dea2165d5cf9fdf30

  • SHA512

    fa6b5548e19c6e4590d366bfa0e583c983218cba6731960c3997a4ae3df0e8f385941adbfad2479f674d68185543aaba84a8308209477bd6c1f5f6ba377a52c5

  • SSDEEP

    24576:2LTA/ymhFPSQ/GySBrklfyGdxg12cpcqois6:2Q/ywJc4ZyGHg12cpcqoX6

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1240
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c9bfe83441c0e06b520de3e7349f6bf49ace7612c552781dea2165d5cf9fdf30.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1140
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\c9bfe83441c0e06b520de3e7349f6bf49ace7612c552781dea2165d5cf9fdf30.dll,#1
        3⤵
        • Modifies visibility of file extensions in Explorer
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1256
        • C:\Windows\SysWOW64\explorer.exe
          explorer C:\Users\Admin\AppData
          4⤵
            PID:1872
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      PID:584

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/584-65-0x000007FEFBD91000-0x000007FEFBD93000-memory.dmp
      Filesize

      8KB

    • memory/584-66-0x00000000039D0000-0x00000000039E0000-memory.dmp
      Filesize

      64KB

    • memory/1256-54-0x0000000000000000-mapping.dmp
    • memory/1256-55-0x0000000075091000-0x0000000075093000-memory.dmp
      Filesize

      8KB

    • memory/1256-59-0x00000000000B0000-0x00000000000D1000-memory.dmp
      Filesize

      132KB

    • memory/1256-61-0x00000000000B0000-0x00000000000D1000-memory.dmp
      Filesize

      132KB

    • memory/1872-62-0x0000000000000000-mapping.dmp
    • memory/1872-64-0x0000000074D31000-0x0000000074D33000-memory.dmp
      Filesize

      8KB