Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-02-2024 15:48

General

  • Target

    VirusShare_96e6cb63d4fc7c627a64520042939c2a.dll

  • Size

    256KB

  • MD5

    96e6cb63d4fc7c627a64520042939c2a

  • SHA1

    6b89cd07fbb07cb32472abae8a4ae42db99d18c1

  • SHA256

    1f657f21b616c170332b569e114990d6a22036fc527bef3309c519c8eca64e47

  • SHA512

    2cdca50bf1dc37530172b6455f13ca47c3559294f5731bed3361537dab77ca196e3655253e805b42db7f87a24e3e2e79d6c40dbb55ce81242828b1051dff7392

  • SSDEEP

    6144:qoG2bGk9jZR3ovtbJTDYaZTj+bgKhUMdQ9:qAxz3IFJTDYcByUM

Score
8/10

Malware Config

Signatures

  • Disables Task Manager via registry modification
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer Protected Mode 1 TTPs 15 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 45 IoCs
  • Modifies registry class 8 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\VirusShare_96e6cb63d4fc7c627a64520042939c2a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\VirusShare_96e6cb63d4fc7c627a64520042939c2a.dll,#1
      2⤵
      • Modifies Internet Explorer Protected Mode
      • Modifies Internet Explorer Protected Mode Banner
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4660
      • C:\Windows\SysWOW64\explorer.exe
        explorer.exe
        3⤵
        • Modifies registry class
        PID:3452
      • C:\Windows\SysWOW64\notepad.exe
        notepad.exe
        3⤵
        • Modifies Internet Explorer Protected Mode
        • Modifies Internet Explorer Protected Mode Banner
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        PID:4836
      • C:\Windows\SysWOW64\notepad.exe
        notepad.exe
        3⤵
        • Modifies Internet Explorer Protected Mode
        • Modifies Internet Explorer Protected Mode Banner
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        PID:744
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{682159d9-c321-47ca-b3f1-30e36b2ec8b9} -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:4964
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {3eef301f-b596-4c0b-bd92-013beafce793} -Embedding
    1⤵
      PID:1836
    • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
      "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
      1⤵
        PID:3792
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2872
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2872 CREDAT:17410 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:5080

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        471B

        MD5

        7bde92ff965b73dc76190e608c2fbb93

        SHA1

        95547789d183bbf9ea20ef6ba4c6b2f0249fb30d

        SHA256

        821420f187b512f853c8b73d9439e940e6e04c499532561343a739717a9a76ee

        SHA512

        21406b04613e8be9f2036f5057d6d3de568ec1aa4eb6471cd457e70e6ddadfc3b988d5f4c2d316e548b21b2850944a78d75a44ec3bf929e71fe61fb6b0de4ec6

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        404B

        MD5

        ef6aaaf64a0dc123544cf948a0d51485

        SHA1

        d7f193a73db982bf2877a918e912d080de50b884

        SHA256

        02de768c54c0959a4a41d1858287faf9b7ccc76c77069e8327136fbcacb06e34

        SHA512

        489c8c1a61a2ed927ce00f12d7da62ee9156304f417e2b9c466c9dce4015f3e090219002f1e8cc92f99a4bdb4f773116f77bfca09a4d515a1c5a11eda05e6792

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verC534.tmp
        Filesize

        15KB

        MD5

        1a545d0052b581fbb2ab4c52133846bc

        SHA1

        62f3266a9b9925cd6d98658b92adec673cbe3dd3

        SHA256

        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

        SHA512

        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DQ2SYU15\suggestions[1].en-US
        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • memory/744-13-0x0000000003E60000-0x0000000003E90000-memory.dmp
        Filesize

        192KB

      • memory/744-20-0x0000000003E60000-0x0000000003E90000-memory.dmp
        Filesize

        192KB

      • memory/744-11-0x0000000003DB0000-0x0000000003DE0000-memory.dmp
        Filesize

        192KB

      • memory/744-12-0x0000000003DE0000-0x0000000003E23000-memory.dmp
        Filesize

        268KB

      • memory/4660-1-0x0000000000D00000-0x0000000000D43000-memory.dmp
        Filesize

        268KB

      • memory/4660-0-0x0000000000CD0000-0x0000000000D00000-memory.dmp
        Filesize

        192KB

      • memory/4660-2-0x0000000000D80000-0x0000000000DB0000-memory.dmp
        Filesize

        192KB

      • memory/4660-19-0x0000000000D80000-0x0000000000DB0000-memory.dmp
        Filesize

        192KB

      • memory/4836-5-0x00000000041A0000-0x00000000041E3000-memory.dmp
        Filesize

        268KB

      • memory/4836-10-0x0000000004220000-0x0000000004250000-memory.dmp
        Filesize

        192KB

      • memory/4836-9-0x0000000004220000-0x0000000004250000-memory.dmp
        Filesize

        192KB

      • memory/4836-8-0x0000000004220000-0x0000000004250000-memory.dmp
        Filesize

        192KB

      • memory/4836-7-0x0000000004220000-0x0000000004250000-memory.dmp
        Filesize

        192KB

      • memory/4836-6-0x0000000004220000-0x0000000004250000-memory.dmp
        Filesize

        192KB

      • memory/4836-4-0x0000000004170000-0x00000000041A0000-memory.dmp
        Filesize

        192KB