Analysis

  • max time kernel
    162s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 22:27

General

  • Target

    2b1b6424036722f483bed3422b944d6af169141330067229f12fcf63f2a2f45b.exe

  • Size

    5.5MB

  • MD5

    fd0235dbf65da4cbb0e21e36e7178478

  • SHA1

    1b73fed28199ecbfd44dc3b0b44f46a4d75446ec

  • SHA256

    2b1b6424036722f483bed3422b944d6af169141330067229f12fcf63f2a2f45b

  • SHA512

    48f5902cb8b644c7c43b8f3238df09609d29dc099fac3b2660bdee8fcda92ffbcd79ff943ad7e2d9d507223f64e407edf1c10989a248115fdb4af673b3a06dd0

  • SSDEEP

    98304:r27fshsa5Ca0yng29cEIDG708qbl/1NPyfesbrf0F9g/dZTw/Np/qUk:r2DsheMgyIDGQD5yWgrMFmof/qv

Malware Config

Signatures

  • Modifies AppInit DLL entries 2 TTPs
  • Loads dropped DLL 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 1 IoCs
  • Modifies data under HKEY_USERS 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b1b6424036722f483bed3422b944d6af169141330067229f12fcf63f2a2f45b.exe
    "C:\Users\Admin\AppData\Local\Temp\2b1b6424036722f483bed3422b944d6af169141330067229f12fcf63f2a2f45b.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "c:\Program Files (x86)\DeltaFix\DeltaFix.dll",serv -install
      2⤵
      • Loads dropped DLL
      PID:2268
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" "c:\Program Files (x86)\DeltaFix\DeltaFix.dll",serv
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "c:\Program Files (x86)\DeltaFix\DeltaFix.dll",serv
      2⤵
      • Loads dropped DLL
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:5024

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\DeltaFix\DeltaFix.dll
    Filesize

    3.8MB

    MD5

    1cde1640c14a2bebd0f8d07ff8e896b9

    SHA1

    f7df9a5bb0252adc559028b9df52828d4cfc8d7c

    SHA256

    06e650220a038725325468e5ac3fa0047e942c9db410b45d06b508b8df76e759

    SHA512

    ab97df18e7b834b94ac1312aa973f3059825179ec9ba3abc8b02cf885932bd254943fb314039c0a0527e08abb513cb15b8de2bf09bba26465d927d098e56c077

  • C:\Program Files (x86)\DeltaFix\DeltaFix.dll
    Filesize

    3.8MB

    MD5

    1cde1640c14a2bebd0f8d07ff8e896b9

    SHA1

    f7df9a5bb0252adc559028b9df52828d4cfc8d7c

    SHA256

    06e650220a038725325468e5ac3fa0047e942c9db410b45d06b508b8df76e759

    SHA512

    ab97df18e7b834b94ac1312aa973f3059825179ec9ba3abc8b02cf885932bd254943fb314039c0a0527e08abb513cb15b8de2bf09bba26465d927d098e56c077

  • C:\Program Files (x86)\DeltaFix\DeltaFix.dll
    Filesize

    3.8MB

    MD5

    1cde1640c14a2bebd0f8d07ff8e896b9

    SHA1

    f7df9a5bb0252adc559028b9df52828d4cfc8d7c

    SHA256

    06e650220a038725325468e5ac3fa0047e942c9db410b45d06b508b8df76e759

    SHA512

    ab97df18e7b834b94ac1312aa973f3059825179ec9ba3abc8b02cf885932bd254943fb314039c0a0527e08abb513cb15b8de2bf09bba26465d927d098e56c077

  • C:\Program Files (x86)\DeltaFix\DeltaFix.dll
    Filesize

    3.8MB

    MD5

    1cde1640c14a2bebd0f8d07ff8e896b9

    SHA1

    f7df9a5bb0252adc559028b9df52828d4cfc8d7c

    SHA256

    06e650220a038725325468e5ac3fa0047e942c9db410b45d06b508b8df76e759

    SHA512

    ab97df18e7b834b94ac1312aa973f3059825179ec9ba3abc8b02cf885932bd254943fb314039c0a0527e08abb513cb15b8de2bf09bba26465d927d098e56c077

  • C:\Users\Admin\AppData\Local\Temp\tf00294823.dll
    Filesize

    3.8MB

    MD5

    1cde1640c14a2bebd0f8d07ff8e896b9

    SHA1

    f7df9a5bb0252adc559028b9df52828d4cfc8d7c

    SHA256

    06e650220a038725325468e5ac3fa0047e942c9db410b45d06b508b8df76e759

    SHA512

    ab97df18e7b834b94ac1312aa973f3059825179ec9ba3abc8b02cf885932bd254943fb314039c0a0527e08abb513cb15b8de2bf09bba26465d927d098e56c077

  • \??\c:\Program Files (x86)\DeltaFix\DeltaFix.dll
    Filesize

    3.8MB

    MD5

    1cde1640c14a2bebd0f8d07ff8e896b9

    SHA1

    f7df9a5bb0252adc559028b9df52828d4cfc8d7c

    SHA256

    06e650220a038725325468e5ac3fa0047e942c9db410b45d06b508b8df76e759

    SHA512

    ab97df18e7b834b94ac1312aa973f3059825179ec9ba3abc8b02cf885932bd254943fb314039c0a0527e08abb513cb15b8de2bf09bba26465d927d098e56c077

  • memory/528-135-0x0000000003080000-0x0000000003549000-memory.dmp
    Filesize

    4.8MB

  • memory/528-141-0x0000000003580000-0x00000000038E0000-memory.dmp
    Filesize

    3.4MB

  • memory/2268-146-0x0000000000000000-mapping.dmp
  • memory/2268-149-0x0000000002040000-0x00000000023A0000-memory.dmp
    Filesize

    3.4MB

  • memory/5024-154-0x0000000000000000-mapping.dmp
  • memory/5024-156-0x00000000013E0000-0x0000000001740000-memory.dmp
    Filesize

    3.4MB