Analysis
-
max time kernel
151s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
02-10-2022 04:53
Static task
static1
Behavioral task
behavioral1
Sample
7b06062372121380aca639a8d17b2a4e2e5f7f856dabb7144cb6305807250715.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7b06062372121380aca639a8d17b2a4e2e5f7f856dabb7144cb6305807250715.dll
Resource
win10v2004-20220812-en
General
-
Target
7b06062372121380aca639a8d17b2a4e2e5f7f856dabb7144cb6305807250715.dll
-
Size
208KB
-
MD5
641047a686acc9d7a47b1fd0af39f2d0
-
SHA1
8d471a8ed8d1a64c9b97d02b6a5b957a7780277f
-
SHA256
7b06062372121380aca639a8d17b2a4e2e5f7f856dabb7144cb6305807250715
-
SHA512
5d4e5b35864506f3c9ed8b7851cb873398fa13195df24850ee4dbaf162086e50bd5460bcd6e3bff2ce9e16e7f4c1df60e42db66ced7a7c529f53f5e8f07bb58d
-
SSDEEP
3072:uHfKj5SssNrNqZIitP2Siy8uZV0wp7IkjmjB+qYBakN+gK9Rv3Tp2Bg:u/Kj5SrN/2Vx7IkjkB+qYEkogK9NoBg
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1756 rundll32mgr.exe -
resource yara_rule behavioral1/memory/1756-64-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/1756-65-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/1756-67-0x0000000000400000-0x0000000000420000-memory.dmp upx behavioral1/memory/1756-68-0x0000000000400000-0x000000000041A000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 1148 rundll32.exe 1148 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1564 1148 WerFault.exe 26 -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "371462125" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{20B482A1-4227-11ED-B40B-E20468906380} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1756 rundll32mgr.exe 1756 rundll32mgr.exe 1756 rundll32mgr.exe 1756 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1756 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1544 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1544 iexplore.exe 1544 iexplore.exe 980 IEXPLORE.EXE 980 IEXPLORE.EXE 980 IEXPLORE.EXE 980 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1756 rundll32mgr.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 604 wrote to memory of 1148 604 rundll32.exe 26 PID 604 wrote to memory of 1148 604 rundll32.exe 26 PID 604 wrote to memory of 1148 604 rundll32.exe 26 PID 604 wrote to memory of 1148 604 rundll32.exe 26 PID 604 wrote to memory of 1148 604 rundll32.exe 26 PID 604 wrote to memory of 1148 604 rundll32.exe 26 PID 604 wrote to memory of 1148 604 rundll32.exe 26 PID 1148 wrote to memory of 1756 1148 rundll32.exe 27 PID 1148 wrote to memory of 1756 1148 rundll32.exe 27 PID 1148 wrote to memory of 1756 1148 rundll32.exe 27 PID 1148 wrote to memory of 1756 1148 rundll32.exe 27 PID 1756 wrote to memory of 1544 1756 rundll32mgr.exe 28 PID 1756 wrote to memory of 1544 1756 rundll32mgr.exe 28 PID 1756 wrote to memory of 1544 1756 rundll32mgr.exe 28 PID 1756 wrote to memory of 1544 1756 rundll32mgr.exe 28 PID 1148 wrote to memory of 1564 1148 rundll32.exe 29 PID 1148 wrote to memory of 1564 1148 rundll32.exe 29 PID 1148 wrote to memory of 1564 1148 rundll32.exe 29 PID 1148 wrote to memory of 1564 1148 rundll32.exe 29 PID 1544 wrote to memory of 980 1544 iexplore.exe 31 PID 1544 wrote to memory of 980 1544 iexplore.exe 31 PID 1544 wrote to memory of 980 1544 iexplore.exe 31 PID 1544 wrote to memory of 980 1544 iexplore.exe 31
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7b06062372121380aca639a8d17b2a4e2e5f7f856dabb7144cb6305807250715.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7b06062372121380aca639a8d17b2a4e2e5f7f856dabb7144cb6305807250715.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1544 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:980
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1148 -s 2363⤵
- Program crash
PID:1564
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
601B
MD5eb6b624d6bea3d2b8ae1d9aa203f9d02
SHA1fa4b0ce849dc96bd582dbfd8daeec63929c736d3
SHA25649e7dfddf8abd0cb7a416e5159ca4fd2179e286c35ec0ffde96459c9e87a8e78
SHA512a9f1dff6e4eb70da3f576dab128315e0645030bb992ee10dc33c462855f04cce4af9c5aabac9644491d1b0850ed11bc6b602b98fe83452eba4346c7919b7bf34
-
Filesize
88KB
MD5a61ea5f2325332c52bff5bce3d161336
SHA13a883b8241f5f2efaa76367240db800d78a0209c
SHA256e6f8a54ed663061527ab46b8e8efc2a0f3c99ae77829c0be0e50eb5b1b48415b
SHA512fae031e0e7dcd719240bfe94a3f78d1aac73060324d5b65e0cbe564ce6d6781aaa5e930f0729293e3b502b7d07f53f3a72fb2048d44d93d36851aab8330479e5
-
Filesize
88KB
MD5a61ea5f2325332c52bff5bce3d161336
SHA13a883b8241f5f2efaa76367240db800d78a0209c
SHA256e6f8a54ed663061527ab46b8e8efc2a0f3c99ae77829c0be0e50eb5b1b48415b
SHA512fae031e0e7dcd719240bfe94a3f78d1aac73060324d5b65e0cbe564ce6d6781aaa5e930f0729293e3b502b7d07f53f3a72fb2048d44d93d36851aab8330479e5
-
Filesize
88KB
MD5a61ea5f2325332c52bff5bce3d161336
SHA13a883b8241f5f2efaa76367240db800d78a0209c
SHA256e6f8a54ed663061527ab46b8e8efc2a0f3c99ae77829c0be0e50eb5b1b48415b
SHA512fae031e0e7dcd719240bfe94a3f78d1aac73060324d5b65e0cbe564ce6d6781aaa5e930f0729293e3b502b7d07f53f3a72fb2048d44d93d36851aab8330479e5