Analysis

  • max time kernel
    100s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 17:55

General

  • Target

    1098ef53908853f36bf89ff347d988092fb7b487a4e476fb3bf0b66ea0cc9d20.dll

  • Size

    227KB

  • MD5

    0379ae40afbc25490230bdc9232a3af0

  • SHA1

    9444e5123f99c9be362cf738f5021226cc49ef33

  • SHA256

    1098ef53908853f36bf89ff347d988092fb7b487a4e476fb3bf0b66ea0cc9d20

  • SHA512

    3ee816b12411fe30e66640ad7bb0ed13f1e1ee0e88afcbdbf0afa72205780318e5a5ead506f8c78905cbb87ac1581fc2c8792f2c9e34b32001676db9c4ff2d99

  • SSDEEP

    3072:d0NbrbkYHUyP9eECVWfpIhbWoVnW6IioARoKO7JurqeBTg4vRP86TvOB5n+902WE:erkYHjIWeWcd71bynl9A/hRLix6

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1098ef53908853f36bf89ff347d988092fb7b487a4e476fb3bf0b66ea0cc9d20.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4812
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1098ef53908853f36bf89ff347d988092fb7b487a4e476fb3bf0b66ea0cc9d20.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:992
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:3600
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:1556
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:996
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 204
                6⤵
                • Program crash
                PID:884
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4276
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4276 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2604
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2540
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2540 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4660
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 992 -s 608
          3⤵
          • Program crash
          PID:4708
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 992 -ip 992
      1⤵
        PID:3972
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 996 -ip 996
        1⤵
          PID:5036

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Microsoft\WaterMark.exe

          Filesize

          59KB

          MD5

          0e0f0ae845d89c22bb6385f64a6b85fd

          SHA1

          0f3f1e7f18ab81572c5ce938d3880d4a5d7100ac

          SHA256

          5a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd

          SHA512

          baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350

        • C:\Program Files (x86)\Microsoft\WaterMark.exe

          Filesize

          59KB

          MD5

          0e0f0ae845d89c22bb6385f64a6b85fd

          SHA1

          0f3f1e7f18ab81572c5ce938d3880d4a5d7100ac

          SHA256

          5a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd

          SHA512

          baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          471B

          MD5

          f525b778e6901e8c416e2920e4e3dc0b

          SHA1

          917ce8ae6d64bdd4dd438488176253022c57a083

          SHA256

          c9eee793aa4aa79f35d393f9f1d863483aaf4004dea6ac19bda868e92a71f8bd

          SHA512

          f6f47a4935c09769b8df316e1b459c7b153ed26ac409d4bf2ce62a1635dba4eaf7ce77de5ce83100d6f3ce7aadffed7591fb7cee7ac10a0c081a2d3c613f1ad8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          4b99886468d6322ac15ad9e3526c30d4

          SHA1

          e70e67c66f699fefc25978cebf2780fc24133d9e

          SHA256

          9175f8fe809126566a7098b2e2ad8cfd00873bf2e9cdb339e2902b1c87b0fb16

          SHA512

          3cd0affa2a92551f58d7b0c1207be6809190d95c1c4653443c4aeb01a9044feccc557c06e1c08ec5a34098256e648dd77ebdffc3b6d797b3d1a285a9a60ae119

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{37988980-41C4-11ED-89AC-C2DBB15B3A76}.dat

          Filesize

          3KB

          MD5

          d18501761735125dd0be0788118c65b9

          SHA1

          d42103233b3abf243fcaf89e6e4394fb8ad72ccf

          SHA256

          e08069a71e1f156393f4588257e53131643b3687298d92cbf3e89a96b1c204d2

          SHA512

          ce3ac830180bc7bad0538f2a7ac37b1509b04b6d6ab8f2207d3ecbd04c5c2e0cdf10c3a411bdc6cef37c97604a92c36b782f206dbe0e9452d149b2844a73b4b5

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3798B090-41C4-11ED-89AC-C2DBB15B3A76}.dat

          Filesize

          5KB

          MD5

          e90d2254a91eaa7a14b0b14988262e0f

          SHA1

          43ac33e5a51d4d75a0de792f26d06572abe29671

          SHA256

          ccc1b268cf241e574a47ae25cf127d7622cc2a818c8176bb1beef8f3f24e3ce3

          SHA512

          18d6ea5701cf24a32197d1c4a49854fba40813dbdde228f55ee85d1863a37386e4d27bb61f6ec3f3b01f88c1e3f85e2b1cbb0f03773df1512fed6b61a85ca25e

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          59KB

          MD5

          0e0f0ae845d89c22bb6385f64a6b85fd

          SHA1

          0f3f1e7f18ab81572c5ce938d3880d4a5d7100ac

          SHA256

          5a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd

          SHA512

          baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          59KB

          MD5

          0e0f0ae845d89c22bb6385f64a6b85fd

          SHA1

          0f3f1e7f18ab81572c5ce938d3880d4a5d7100ac

          SHA256

          5a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd

          SHA512

          baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350

        • memory/992-140-0x0000000075630000-0x000000007566E000-memory.dmp

          Filesize

          248KB

        • memory/1556-157-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/1556-158-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/1556-162-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1556-154-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/1556-155-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/1556-156-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/1556-159-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/3600-142-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/3600-143-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/3600-141-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/3600-139-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3600-147-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3600-138-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB