Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 18:44

General

  • Target

    35675b0b76869f60fa5e003f937d5f5d.exe

  • Size

    55KB

  • MD5

    35675b0b76869f60fa5e003f937d5f5d

  • SHA1

    29835a7c2aa46103ca326c20358ccc2a466077df

  • SHA256

    29f1c15cba3e8f8657d6ff4babdf6da15cd3fa6dcb8b8c80b671620431b70dc2

  • SHA512

    b62d37df67721d886c45b09be1474a1158f530a3bf5da26a32ce7728c9b3c8a836e4c80d57bf6d2086be64fe8504f98753acb8317bd7ce23382ba3393e8ace4e

  • SSDEEP

    768:4ZPRAqcIvdy2wTh4o+uUqe1J0Sw1IR0Q8aIA7O/HNipFgkRZETTHOWgZVl01LCEi:4ZPRPcSk3eFJxQA0QPoNhTLCEaa2

Malware Config

Signatures

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 3 IoCs
  • Modifies registry class 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\SysWOW64\cmd.exe
    C:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\35675B~1.EXE > nul
    1⤵
    • Deletes itself
    PID:2004
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs
    1⤵
    • Loads dropped DLL
    PID:1700
  • C:\Windows\SysWOW64\regsvr32.exe
    regsvr32.exe /s C:\Windows\system32\devtlde.dll
    1⤵
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Modifies registry class
    PID:2528
  • C:\Users\Admin\AppData\Local\Temp\35675b0b76869f60fa5e003f937d5f5d.exe
    "C:\Users\Admin\AppData\Local\Temp\35675b0b76869f60fa5e003f937d5f5d.exe"
    1⤵
    • Sets DLL path for service in the registry
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1712

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\devtlde.dll

    Filesize

    88KB

    MD5

    2d67d7fda0cb65767386a710b370b4b7

    SHA1

    9976fef55e4e5b2c477f60cfcd454d22971fb372

    SHA256

    e7addb0465c31afb0fa4e28f6528d056abcf7728e249c958200a024c95fa4aab

    SHA512

    20ba9684fcfec568ef91ca37198310f7306131fe4779bf366f3392d09892387e9f91480c795e5b585c7b24ad715476592492325dc031507d8d6713bd2759c3c1

  • C:\Windows\SysWOW64\lshell.ini

    Filesize

    22B

    MD5

    b25414aa8fcdf0f91a00becd6f0afd88

    SHA1

    2ac907528512271c458bd9d4db7280a9981c2753

    SHA256

    2861775306f09ecd288a200d6fd020e587b003875bfd983a58fb56bee3691ccd

    SHA512

    37e5829debd24482bf66b327fc80e212c31557016fdbf64168dd3f5a7fc218389ce7924faa3e99589f62edc281209fc5ff094f93220aa4b824cd4249164a7afe

  • memory/1712-3-0x0000000000400000-0x0000000000436000-memory.dmp

    Filesize

    216KB

  • memory/1712-8-0x0000000000400000-0x0000000000436000-memory.dmp

    Filesize

    216KB