Analysis
-
max time kernel
33s -
max time network
37s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
05-07-2023 10:55
Static task
static1
Behavioral task
behavioral1
Sample
6262b83425e85d203b4708dc629987ffaa4dff8ab03042e1332b8910b5e75a85.dll
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
6262b83425e85d203b4708dc629987ffaa4dff8ab03042e1332b8910b5e75a85.dll
Resource
win10v2004-20230703-en
General
-
Target
6262b83425e85d203b4708dc629987ffaa4dff8ab03042e1332b8910b5e75a85.dll
-
Size
130KB
-
MD5
59cb505d1636119f2881caa14bf42326
-
SHA1
b20e69127f2ca0ae4852c379dcd65348f01d1cc7
-
SHA256
6262b83425e85d203b4708dc629987ffaa4dff8ab03042e1332b8910b5e75a85
-
SHA512
90667a78df7946ac6b9c90175402d699b1d61bb0b6d30d565b0f7fcc326bd2fc50dcb2a8b304fdf44cb33818c82c779caa23814258c312af596947b576cd5fa3
-
SSDEEP
3072:C3nCOoM+XU9MCgDFulDgWh3SaHsWZndZt9wxdTXV/:0COP+XU9MCgDFuRgWnHsWyX
Malware Config
Signatures
-
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\helpsvc\Parameters\ServiceDll = "%Systemroot%\\System32\\Msreszrd.ttf" regsvr32.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\helpsvc\ImagePath = "%SystemRoot%\\System32\\svchost.exe -k netsvcs" regsvr32.exe -
Loads dropped DLL 1 IoCs
pid Process 1472 regsvr32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\windows\SysWOW64\Msreszrd.ttf regsvr32.exe File opened for modification \??\c:\windows\SysWOW64\Msreszrd.ttf regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 872 regsvr32.exe 872 regsvr32.exe 872 regsvr32.exe 872 regsvr32.exe 872 regsvr32.exe 872 regsvr32.exe 872 regsvr32.exe 872 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1472 regsvr32.exe Token: SeLoadDriverPrivilege 1472 regsvr32.exe Token: SeShutdownPrivilege 1472 regsvr32.exe Token: SeTcbPrivilege 1472 regsvr32.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1052 wrote to memory of 872 1052 regsvr32.exe 27 PID 1052 wrote to memory of 872 1052 regsvr32.exe 27 PID 1052 wrote to memory of 872 1052 regsvr32.exe 27 PID 1052 wrote to memory of 872 1052 regsvr32.exe 27 PID 1052 wrote to memory of 872 1052 regsvr32.exe 27 PID 1052 wrote to memory of 872 1052 regsvr32.exe 27 PID 1052 wrote to memory of 872 1052 regsvr32.exe 27 PID 872 wrote to memory of 1472 872 regsvr32.exe 28 PID 872 wrote to memory of 1472 872 regsvr32.exe 28 PID 872 wrote to memory of 1472 872 regsvr32.exe 28 PID 872 wrote to memory of 1472 872 regsvr32.exe 28 PID 872 wrote to memory of 1472 872 regsvr32.exe 28 PID 872 wrote to memory of 1472 872 regsvr32.exe 28 PID 872 wrote to memory of 1472 872 regsvr32.exe 28
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\6262b83425e85d203b4708dc629987ffaa4dff8ab03042e1332b8910b5e75a85.dll1⤵
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\6262b83425e85d203b4708dc629987ffaa4dff8ab03042e1332b8910b5e75a85.dll2⤵
- Sets DLL path for service in the registry
- Sets service image path in registry
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32.exe /s /u "c:\windows\system32\Msreszrd.ttf"3⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
130KB
MD559cb505d1636119f2881caa14bf42326
SHA1b20e69127f2ca0ae4852c379dcd65348f01d1cc7
SHA2566262b83425e85d203b4708dc629987ffaa4dff8ab03042e1332b8910b5e75a85
SHA51290667a78df7946ac6b9c90175402d699b1d61bb0b6d30d565b0f7fcc326bd2fc50dcb2a8b304fdf44cb33818c82c779caa23814258c312af596947b576cd5fa3
-
Filesize
130KB
MD559cb505d1636119f2881caa14bf42326
SHA1b20e69127f2ca0ae4852c379dcd65348f01d1cc7
SHA2566262b83425e85d203b4708dc629987ffaa4dff8ab03042e1332b8910b5e75a85
SHA51290667a78df7946ac6b9c90175402d699b1d61bb0b6d30d565b0f7fcc326bd2fc50dcb2a8b304fdf44cb33818c82c779caa23814258c312af596947b576cd5fa3