Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 19:27

General

  • Target

    7fa0430ab6a378efc052c26159103c38baa5cb3bfae902341d996ed63047a37c.dll

  • Size

    732KB

  • MD5

    05ba1da0d2bb1410b9296ede1c357230

  • SHA1

    ddef348e19834c69adeb1a9aa6997f8784fb3570

  • SHA256

    7fa0430ab6a378efc052c26159103c38baa5cb3bfae902341d996ed63047a37c

  • SHA512

    90f944078e3c1bf6204881d03454987ad48c093ff2af2394d006c28cb8d6f7c81e30afa0ac23f275ca86faa09a4cdf28917f6ffe3078353dd63d2921ba7679c4

  • SSDEEP

    12288:b0ywjWtUO+Oke04VGUl6vhOiue+bhPrRx4vSZqB7Y0lnMyC2+E9mw1I4/xBaRF:gCwsdPJyC299mF4MF

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7fa0430ab6a378efc052c26159103c38baa5cb3bfae902341d996ed63047a37c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7fa0430ab6a378efc052c26159103c38baa5cb3bfae902341d996ed63047a37c.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2004
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1964
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1964 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1144
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1904
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1904 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2040
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 316 -s 236
        3⤵
        • Program crash
        PID:1968

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7A378721-439C-11ED-965B-E20468906380}.dat

    Filesize

    3KB

    MD5

    c12f7314306caac8298cf69ca1b1cd10

    SHA1

    15ae6af1ea29b6b45a8a23a7fdb0277c45e563a6

    SHA256

    40eabe0c0d8cd18f64e65eb798a5b3b9ad468efc928ec44551bc4cd62e73a576

    SHA512

    3a22b391a97c3bfc27667b1bcd5e9e5d98972ba00555fdc983be4ae2d428d21076aea394eebd3017d8e8cc0ce6e7882e55a379f49f6612e892d917a87674a260

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7A37AE31-439C-11ED-965B-E20468906380}.dat

    Filesize

    5KB

    MD5

    ce91db60958571c45bb9712101315c8d

    SHA1

    9f620711050a9193c84307a59999b0ef4491ec80

    SHA256

    17f1b6279ec3119f2d1610980c83268e5b660e08e6b34aaa0cede94b78604aa0

    SHA512

    7f3e37d0847b9aac790332ce7f824d352f1c0881522df790f409c21e7ff4d6fefb208dca013e06f88131e490c8f8a5b5333ba7f81a138226b694f9d9a9e37708

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\030CS7K8.txt

    Filesize

    608B

    MD5

    14e0b7b29e88031fa75f1d1a89838751

    SHA1

    b997d90c32fa7b54107cec1b60720500b0db1bdd

    SHA256

    9dce9f3c4a6db01be26309be1567bd81c772856ba3ee2fbfff35e4c48f1afa31

    SHA512

    83a35eacdc7f82479d6dabd68bf73e38fe3b569e62cbf318cf25006c7dc09dc126e16a5d91f7499ed2f236ce484155d524aa179c24ab559e3c8ba21d66df0356

  • C:\Windows\SysWOW64\rundll32mgr.exe

    Filesize

    105KB

    MD5

    27761550031391c56a3a59d3cb7229a5

    SHA1

    643e456a5fb02a820e79e33fc66e8496f15e5955

    SHA256

    b6b449ecd550692a3d8d5424e00885155e898d5cbbde98543a5b7b877073daab

    SHA512

    2aa9607f71e4cb99ab4ccabe33a5f192117b733306cd8d1f4f3054077572e522bc71e1eae679877b5554d0bc3c1281fd5bcf822a2da5da291e6630f65470d0d6

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    105KB

    MD5

    27761550031391c56a3a59d3cb7229a5

    SHA1

    643e456a5fb02a820e79e33fc66e8496f15e5955

    SHA256

    b6b449ecd550692a3d8d5424e00885155e898d5cbbde98543a5b7b877073daab

    SHA512

    2aa9607f71e4cb99ab4ccabe33a5f192117b733306cd8d1f4f3054077572e522bc71e1eae679877b5554d0bc3c1281fd5bcf822a2da5da291e6630f65470d0d6

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    105KB

    MD5

    27761550031391c56a3a59d3cb7229a5

    SHA1

    643e456a5fb02a820e79e33fc66e8496f15e5955

    SHA256

    b6b449ecd550692a3d8d5424e00885155e898d5cbbde98543a5b7b877073daab

    SHA512

    2aa9607f71e4cb99ab4ccabe33a5f192117b733306cd8d1f4f3054077572e522bc71e1eae679877b5554d0bc3c1281fd5bcf822a2da5da291e6630f65470d0d6

  • memory/316-63-0x0000000000220000-0x0000000000276000-memory.dmp

    Filesize

    344KB

  • memory/316-61-0x0000000010000000-0x00000000100B8000-memory.dmp

    Filesize

    736KB

  • memory/316-54-0x0000000000000000-mapping.dmp

  • memory/316-62-0x0000000000220000-0x0000000000276000-memory.dmp

    Filesize

    344KB

  • memory/316-68-0x0000000000220000-0x0000000000276000-memory.dmp

    Filesize

    344KB

  • memory/316-69-0x0000000000220000-0x0000000000276000-memory.dmp

    Filesize

    344KB

  • memory/316-55-0x0000000076121000-0x0000000076123000-memory.dmp

    Filesize

    8KB

  • memory/1968-60-0x0000000000000000-mapping.dmp

  • memory/2004-64-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB

  • memory/2004-58-0x0000000000000000-mapping.dmp

  • memory/2004-67-0x0000000000400000-0x0000000000456000-memory.dmp

    Filesize

    344KB