Analysis

  • max time kernel
    14s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 19:12

General

  • Target

    shfres.dll

  • Size

    14KB

  • MD5

    e341e3babd8c1aa0f9afd2f1dfda88b3

  • SHA1

    8d5668854322b4b323ef8cf36cfdc1d2cfca1dfa

  • SHA256

    fc9fd53ee4896414b3d8ce1b59d4764dbabde014bc37ef0364f292c69189ccf8

  • SHA512

    e3012c4862dd8a87653ee84cb7ebac922f3540c35e3192a4621f4f436d4635ccafed49ddfe289364096ff9ab9d7c2c206c495ee5675e84d82c5d77235eae0994

  • SSDEEP

    192:/n7sMpNoeVVhzNQXFiG+RhEekYlxeLBiqq2mJbixmBGnziiBMv3p6pajojEFk2XD:4MpaeBzNekG+RlS9c2mJbigbB2anLX

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\shfres.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\shfres.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2024

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2024-54-0x0000000000000000-mapping.dmp
  • memory/2024-55-0x00000000767B1000-0x00000000767B3000-memory.dmp
    Filesize

    8KB

  • memory/2024-56-0x0000000010000000-0x000000001000E000-memory.dmp
    Filesize

    56KB