Analysis

  • max time kernel
    100s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 04:53

General

  • Target

    7ebb39598971797d7d00a26ea96cd5b29f2b0032e5549087fcef66ba140b4514.dll

  • Size

    105KB

  • MD5

    67719ed33951fb78185c68540afec8ac

  • SHA1

    6ab7da3e02ca64320bdd7c7397f5a076b7b90fc2

  • SHA256

    7ebb39598971797d7d00a26ea96cd5b29f2b0032e5549087fcef66ba140b4514

  • SHA512

    2eff095b04f1cf245caae391bcc5bc78cb999dc150cd0adc921369c6ff15b48a577fead66532cf6e37745863813cfbde3711eda66b7390102425128f5fe5634d

  • SSDEEP

    3072:7pb28wOVc6Tlz8dOVXn/Z/hWEmeU1V8jyO6kLXh:lSCGOVjXcs6UXh

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 44 IoCs
  • Modifies registry class 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7ebb39598971797d7d00a26ea96cd5b29f2b0032e5549087fcef66ba140b4514.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5040
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\7ebb39598971797d7d00a26ea96cd5b29f2b0032e5549087fcef66ba140b4514.dll
      2⤵
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4960
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4688
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:212
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:940
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 940 -s 204
                6⤵
                • Program crash
                PID:4992
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2728
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2728 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2120
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:5000
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5000 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1064
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 940 -ip 940
      1⤵
        PID:640

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\WaterMark.exe

        Filesize

        59KB

        MD5

        0e0f0ae845d89c22bb6385f64a6b85fd

        SHA1

        0f3f1e7f18ab81572c5ce938d3880d4a5d7100ac

        SHA256

        5a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd

        SHA512

        baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350

      • C:\Program Files (x86)\Microsoft\WaterMark.exe

        Filesize

        59KB

        MD5

        0e0f0ae845d89c22bb6385f64a6b85fd

        SHA1

        0f3f1e7f18ab81572c5ce938d3880d4a5d7100ac

        SHA256

        5a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd

        SHA512

        baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4D7E9A85-4216-11ED-A0EE-DAAB7EF686E7}.dat

        Filesize

        5KB

        MD5

        ad8e0888ee7a8b6b73fd817bf38b0b3f

        SHA1

        e25f7c711af56412196147cc37698f701c0548e8

        SHA256

        2b5b8eaecb487cebc7e379997d13694db2786abc075d972e62f3fbac1d91fd74

        SHA512

        dd366e24c164dc1d0a41796bd6c36cd95389c91f2cfa1bb968b6fe9ea2b3e552317f328924580b9f0219439124fa7617dc977ecb5382009bd13f8b0eb41d888b

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4D85C2EF-4216-11ED-A0EE-DAAB7EF686E7}.dat

        Filesize

        3KB

        MD5

        ed54232f2fa589ecd6bb9f24716da513

        SHA1

        68b3b35f1098e6c7ea6e2dc2e2bf667d626f621f

        SHA256

        a0751c6f8b6677eb27a63a4bf19bfbf0cc3078c01e66642d0beea5b0f9d93b2d

        SHA512

        ee04842c3783a420e666b8d50447c04d94ebabe8d4d95f8bcadbb9b5678827cf883ccd8568a1a7c58caa6dd1944fe536ba0a6642e394e8933115bc4324e993d3

      • C:\Windows\SysWOW64\regsvr32mgr.exe

        Filesize

        59KB

        MD5

        0e0f0ae845d89c22bb6385f64a6b85fd

        SHA1

        0f3f1e7f18ab81572c5ce938d3880d4a5d7100ac

        SHA256

        5a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd

        SHA512

        baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350

      • C:\Windows\SysWOW64\regsvr32mgr.exe

        Filesize

        59KB

        MD5

        0e0f0ae845d89c22bb6385f64a6b85fd

        SHA1

        0f3f1e7f18ab81572c5ce938d3880d4a5d7100ac

        SHA256

        5a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd

        SHA512

        baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350

      • memory/212-148-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      • memory/212-155-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      • memory/212-158-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/212-157-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      • memory/212-156-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      • memory/212-150-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      • memory/212-152-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      • memory/4688-138-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4688-139-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4688-142-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB