Analysis

  • max time kernel
    132s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/10/2022, 04:49

General

  • Target

    df4bf1cb368b412616294cd2568cc6a91da4b0d01f22dc72a3c64d79448c6a81.dll

  • Size

    165KB

  • MD5

    5392a6ff24367259a1f5d2b8326aedc8

  • SHA1

    63578094607a1c04f2ffa99c92c6fbf340a58f17

  • SHA256

    df4bf1cb368b412616294cd2568cc6a91da4b0d01f22dc72a3c64d79448c6a81

  • SHA512

    319425b4f010cf15d9f5ef586f82a24afd36fcf3e8199d5c5b2209f9b90eef271bd892834427db292e19d9953830d03d56a7a62e0004bec811080ab708aa45c0

  • SSDEEP

    3072:nRccpvUG4OmCnxYWI5SEsjCkoxNSzQF9e0rLMpeKukqMvR:SYU7cJcZZNIoFae0

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\df4bf1cb368b412616294cd2568cc6a91da4b0d01f22dc72a3c64d79448c6a81.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\df4bf1cb368b412616294cd2568cc6a91da4b0d01f22dc72a3c64d79448c6a81.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:5020
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4388
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:1160
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:2156
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 204
                6⤵
                • Program crash
                PID:316
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2824
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2824 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2516
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2208
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2208 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:3684
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2156 -ip 2156
      1⤵
        PID:3440

      Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files (x86)\Microsoft\WaterMark.exe

              Filesize

              59KB

              MD5

              0e0f0ae845d89c22bb6385f64a6b85fd

              SHA1

              0f3f1e7f18ab81572c5ce938d3880d4a5d7100ac

              SHA256

              5a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd

              SHA512

              baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350

            • C:\Program Files (x86)\Microsoft\WaterMark.exe

              Filesize

              59KB

              MD5

              0e0f0ae845d89c22bb6385f64a6b85fd

              SHA1

              0f3f1e7f18ab81572c5ce938d3880d4a5d7100ac

              SHA256

              5a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd

              SHA512

              baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

              Filesize

              471B

              MD5

              afc3e2584b32e1e7c23c33e9534089a5

              SHA1

              ea4e2266d010c300621d2287ea60fe3e9a9ee753

              SHA256

              61597f5f937da250a5ed7b4b82867bebc546a5a35c0029982a003b1e9cbd2e7e

              SHA512

              f0e0d20b15bc390292baf0d93d982315afc466ccd2d4e48152ed65af97aed573d5b9e65b2b50925cbcd2e736955dfec4f63de5739cdb1499eb2db5dfc3cc4fe6

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

              Filesize

              471B

              MD5

              afc3e2584b32e1e7c23c33e9534089a5

              SHA1

              ea4e2266d010c300621d2287ea60fe3e9a9ee753

              SHA256

              61597f5f937da250a5ed7b4b82867bebc546a5a35c0029982a003b1e9cbd2e7e

              SHA512

              f0e0d20b15bc390292baf0d93d982315afc466ccd2d4e48152ed65af97aed573d5b9e65b2b50925cbcd2e736955dfec4f63de5739cdb1499eb2db5dfc3cc4fe6

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

              Filesize

              404B

              MD5

              c6c399bde0564ba4d7578f6f97dced15

              SHA1

              d09864938c4c44b77966593c7bd99eca317cf876

              SHA256

              e0d3b2e82f7c704abb985998ff895489ae243b370ff146d99b85bda22e170722

              SHA512

              f501bc4fbeb1509351d4807e5a9d0265724aa092d39f73e74705eca5f86df98647dde97edc9eee63dfcc764076274dd52b0d537d976a97cb316f1fc18695f9cd

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

              Filesize

              404B

              MD5

              c6c399bde0564ba4d7578f6f97dced15

              SHA1

              d09864938c4c44b77966593c7bd99eca317cf876

              SHA256

              e0d3b2e82f7c704abb985998ff895489ae243b370ff146d99b85bda22e170722

              SHA512

              f501bc4fbeb1509351d4807e5a9d0265724aa092d39f73e74705eca5f86df98647dde97edc9eee63dfcc764076274dd52b0d537d976a97cb316f1fc18695f9cd

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

              Filesize

              404B

              MD5

              1e17702f6c34c81add92eceabb9a65fa

              SHA1

              66d0238bbc43a3f9031184c8b1f2f226aef10b49

              SHA256

              f269b5db947217752d65fcb374b6c04c64335d5d84e5a7bf2871c1f82b5bdf0b

              SHA512

              aca81f3ef41ef4ed4eb2cbb40543b5d8e228c5a278fe84231586ae1d3dc0ff18e3640d5e16fb5c72988f5d4dbb538583df9918f8f9cd35c3d4078c0bd6d18fd6

            • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E7CD7599-43FF-11ED-89AC-C2DBB15B3A76}.dat

              Filesize

              5KB

              MD5

              eb0756b37b302a30a127817c050e17c1

              SHA1

              eca85352e992eb8a593efc0e2e3161793bfea8c2

              SHA256

              d2ed6219a7704e5a1cd3a9f3a69eab518d7be29dd64a4840c9829d58c1b8dd26

              SHA512

              a9b9d3de0b20d0878f66a5d0f64fdc4ea88482c49ca62b1955c2fc8048ffbe789ad4cd5b275ed24de532f68ba928e8a30e8878f6f2243f15092c40fec7fe970e

            • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E7CFDB9D-43FF-11ED-89AC-C2DBB15B3A76}.dat

              Filesize

              3KB

              MD5

              f4c926cd4e74fd14c8e15aee66f75447

              SHA1

              011e22cef345e26077b50db6cd50857560d7d6b8

              SHA256

              f3e47d5045a81218b5e75937a7d1702656ee9df183c75bcd7c32b884699fcab7

              SHA512

              040578e63e15fa64c673f5ab4e18100c20065ac0c55a6c6d68ef563701653f5280dea2f033504a99e434a31a943d297536f988bf9340a67ff973e04b30414b04

            • C:\Windows\SysWOW64\rundll32mgr.exe

              Filesize

              59KB

              MD5

              0e0f0ae845d89c22bb6385f64a6b85fd

              SHA1

              0f3f1e7f18ab81572c5ce938d3880d4a5d7100ac

              SHA256

              5a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd

              SHA512

              baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350

            • C:\Windows\SysWOW64\rundll32mgr.exe

              Filesize

              59KB

              MD5

              0e0f0ae845d89c22bb6385f64a6b85fd

              SHA1

              0f3f1e7f18ab81572c5ce938d3880d4a5d7100ac

              SHA256

              5a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd

              SHA512

              baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350

            • memory/1160-150-0x0000000000400000-0x0000000000423000-memory.dmp

              Filesize

              140KB

            • memory/1160-157-0x0000000000400000-0x0000000000423000-memory.dmp

              Filesize

              140KB

            • memory/1160-149-0x0000000000400000-0x0000000000423000-memory.dmp

              Filesize

              140KB

            • memory/1160-148-0x0000000000400000-0x0000000000423000-memory.dmp

              Filesize

              140KB

            • memory/1160-155-0x0000000000400000-0x0000000000423000-memory.dmp

              Filesize

              140KB

            • memory/1160-156-0x0000000000400000-0x0000000000423000-memory.dmp

              Filesize

              140KB

            • memory/1160-158-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/4388-142-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/4388-139-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/4388-138-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB