Analysis

  • max time kernel
    135s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 17:59

General

  • Target

    7a023e2fad2a78cfd927b21153aa690781f30f0c58dc75e52c7d7fae6446fd13.dll

  • Size

    101KB

  • MD5

    d4ae0cb9493e07bbde77bb341f9943f0

  • SHA1

    2dffdcc424f4e734a2f784c7e46584738a2616f8

  • SHA256

    7a023e2fad2a78cfd927b21153aa690781f30f0c58dc75e52c7d7fae6446fd13

  • SHA512

    5a42861c454c05da833df776f58388fe3cb53ee7086e8048a8ce4c02aded988a32672dd128a0d1099da464105762367b8385401abf240b5e4c6787874389d078

  • SSDEEP

    3072:XsU+S7o2ET2Xm5h0yXkyohodNfgxEHsvAEnYc+jlp:cU+SM2ETIG0yXk6Ux6svjv

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7a023e2fad2a78cfd927b21153aa690781f30f0c58dc75e52c7d7fae6446fd13.dll,#1
    1⤵
    • Sets service image path in registry
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\system32\cmd.exe
      cmd.exe /c takeown /f "C:\Windows\system32\mscorp.exe" && icacls "C:\Windows\system32\mscorp.exe" /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1936
      • C:\Windows\system32\takeown.exe
        takeown /f "C:\Windows\system32\mscorp.exe"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:3500
      • C:\Windows\system32\icacls.exe
        icacls "C:\Windows\system32\mscorp.exe" /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1140
    • C:\Windows\system32\mscorp.exe
      C:\Windows\system32\mscorp.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3768
      • C:\program files (x86)\Internet Explorer\iexplore.exe
        "C:\program files (x86)\Internet Explorer\iexplore.exe" google.com
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3740
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE" google.com
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4428
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4428 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:320

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

File Permissions Modification

1
T1222

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\System32\mscorp.exe
    Filesize

    28KB

    MD5

    7a761c26dcf4c1e3b607bb09a17a6691

    SHA1

    3348c59e794f19cc328ab262c2c0b57d25656d8e

    SHA256

    21b3ecefc540dd04a9e30d8bb8333279faef495661be9d99bbbb2cc43db8bd68

    SHA512

    56b2a3041c37d3a3b8f2b622aca71145dd8db0b5b8a16f8bd86170af83e683c2bc824ca8912c71ce3447152f44854e9b529fd2c79aae06910c62dc313947ef1b

  • C:\Windows\system32\mscorp.exe
    Filesize

    28KB

    MD5

    7a761c26dcf4c1e3b607bb09a17a6691

    SHA1

    3348c59e794f19cc328ab262c2c0b57d25656d8e

    SHA256

    21b3ecefc540dd04a9e30d8bb8333279faef495661be9d99bbbb2cc43db8bd68

    SHA512

    56b2a3041c37d3a3b8f2b622aca71145dd8db0b5b8a16f8bd86170af83e683c2bc824ca8912c71ce3447152f44854e9b529fd2c79aae06910c62dc313947ef1b

  • memory/1140-137-0x0000000000000000-mapping.dmp
  • memory/1936-132-0x0000000000000000-mapping.dmp
  • memory/3500-135-0x0000000000000000-mapping.dmp
  • memory/3768-133-0x0000000000000000-mapping.dmp
  • memory/3768-138-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB