Analysis

  • max time kernel
    175s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 16:09

General

  • Target

    4d236c59fdc9f216627fc36d778bb91c57a30e5c8b353596d33c3a207cf7a0b5.exe

  • Size

    3.0MB

  • MD5

    3eabe0c8fdb9c9504a49a4b254a4ab4a

  • SHA1

    2f31e7fe85a1da78252244d35ef88e9ebd6b8044

  • SHA256

    4d236c59fdc9f216627fc36d778bb91c57a30e5c8b353596d33c3a207cf7a0b5

  • SHA512

    1a76873ab9ad57e8c9c2fe62508e0c00c177c4fea83d950d86f598159915deb0aba28bbc14cc1c356345fc26bc80c6853aab5fdbb7d1179133ef363c564ebf58

  • SSDEEP

    49152:JbcQfgNtugfBlutOkVGGPcDEwi9T/udEizEE5Yji088O2axeUC2KdMX:Jb/EtuellkVGGkDEwi97nizei08v6

Malware Config

Signatures

  • Modifies AppInit DLL entries 2 TTPs
  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 1 IoCs
  • Modifies data under HKEY_USERS 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d236c59fdc9f216627fc36d778bb91c57a30e5c8b353596d33c3a207cf7a0b5.exe
    "C:\Users\Admin\AppData\Local\Temp\4d236c59fdc9f216627fc36d778bb91c57a30e5c8b353596d33c3a207cf7a0b5.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "c:\Program Files (x86)\AppendEngine\AppendEngine.dll",serv -install
      2⤵
      • Loads dropped DLL
      PID:2800
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" "c:\Program Files (x86)\AppendEngine\AppendEngine.dll",serv
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "c:\Program Files (x86)\AppendEngine\AppendEngine.dll",serv
      2⤵
      • Loads dropped DLL
      • Modifies data under HKEY_USERS
      PID:4100

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\AppendEngine\AppendEngine.dll
    Filesize

    2.2MB

    MD5

    b70d3272da0081dede963b302e5387e2

    SHA1

    3a6dbc438b5075290872dfdd92fedb3e0bf071f7

    SHA256

    d488373d7e54b10280f3796fc07ba156b2275d985e8a5f674045ca1d2289d875

    SHA512

    9b6b9be0e3923cfde1484b9ffae0a164030206dd1cfadd5cdd19e463f856564fefb97fdbf6b2613f37782250768183880d3c0b8460c5657fa463e1bd4d497dd8

  • C:\Program Files (x86)\AppendEngine\AppendEngine.dll
    Filesize

    2.2MB

    MD5

    b70d3272da0081dede963b302e5387e2

    SHA1

    3a6dbc438b5075290872dfdd92fedb3e0bf071f7

    SHA256

    d488373d7e54b10280f3796fc07ba156b2275d985e8a5f674045ca1d2289d875

    SHA512

    9b6b9be0e3923cfde1484b9ffae0a164030206dd1cfadd5cdd19e463f856564fefb97fdbf6b2613f37782250768183880d3c0b8460c5657fa463e1bd4d497dd8

  • C:\Users\Admin\AppData\Local\Temp\tf7bc45eee.dll
    Filesize

    2.2MB

    MD5

    b70d3272da0081dede963b302e5387e2

    SHA1

    3a6dbc438b5075290872dfdd92fedb3e0bf071f7

    SHA256

    d488373d7e54b10280f3796fc07ba156b2275d985e8a5f674045ca1d2289d875

    SHA512

    9b6b9be0e3923cfde1484b9ffae0a164030206dd1cfadd5cdd19e463f856564fefb97fdbf6b2613f37782250768183880d3c0b8460c5657fa463e1bd4d497dd8

  • \??\c:\Program Files (x86)\AppendEngine\AppendEngine.dll
    Filesize

    2.2MB

    MD5

    b70d3272da0081dede963b302e5387e2

    SHA1

    3a6dbc438b5075290872dfdd92fedb3e0bf071f7

    SHA256

    d488373d7e54b10280f3796fc07ba156b2275d985e8a5f674045ca1d2289d875

    SHA512

    9b6b9be0e3923cfde1484b9ffae0a164030206dd1cfadd5cdd19e463f856564fefb97fdbf6b2613f37782250768183880d3c0b8460c5657fa463e1bd4d497dd8

  • memory/1640-133-0x000000007F900000-0x000000007FC50000-memory.dmp
    Filesize

    3.3MB

  • memory/1640-139-0x000000007F450000-0x000000007F7A8000-memory.dmp
    Filesize

    3.3MB

  • memory/2800-144-0x0000000000000000-mapping.dmp
  • memory/2800-147-0x000000007F870000-0x000000007FBC8000-memory.dmp
    Filesize

    3.3MB

  • memory/4100-152-0x0000000000000000-mapping.dmp
  • memory/4100-154-0x000000007F830000-0x000000007FB88000-memory.dmp
    Filesize

    3.3MB