Analysis

  • max time kernel
    150s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:16

General

  • Target

    c9bfe83441c0e06b520de3e7349f6bf49ace7612c552781dea2165d5cf9fdf30.dll

  • Size

    1.0MB

  • MD5

    6761a5d3c4c277ce6b4505cde2640016

  • SHA1

    7c117eb5e6d26dbbdbd427ad47f43a0b2a00de86

  • SHA256

    c9bfe83441c0e06b520de3e7349f6bf49ace7612c552781dea2165d5cf9fdf30

  • SHA512

    fa6b5548e19c6e4590d366bfa0e583c983218cba6731960c3997a4ae3df0e8f385941adbfad2479f674d68185543aaba84a8308209477bd6c1f5f6ba377a52c5

  • SSDEEP

    24576:2LTA/ymhFPSQ/GySBrklfyGdxg12cpcqois6:2Q/ywJc4ZyGHg12cpcqoX6

Score
10/10

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 33 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2556
    • C:\Windows\system32\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c9bfe83441c0e06b520de3e7349f6bf49ace7612c552781dea2165d5cf9fdf30.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2080
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\c9bfe83441c0e06b520de3e7349f6bf49ace7612c552781dea2165d5cf9fdf30.dll,#1
        3⤵
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:908
        • C:\Windows\SysWOW64\explorer.exe
          explorer C:\Users\Admin\AppData
          4⤵
            PID:4340
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:4008
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:4616

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/908-132-0x0000000000000000-mapping.dmp
      • memory/908-136-0x0000000001000000-0x0000000001021000-memory.dmp
        Filesize

        132KB

      • memory/908-139-0x0000000001000000-0x0000000001021000-memory.dmp
        Filesize

        132KB

      • memory/4340-138-0x0000000000000000-mapping.dmp