Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03-10-2022 19:27
Static task
static1
Behavioral task
behavioral1
Sample
7fa0430ab6a378efc052c26159103c38baa5cb3bfae902341d996ed63047a37c.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7fa0430ab6a378efc052c26159103c38baa5cb3bfae902341d996ed63047a37c.dll
Resource
win10v2004-20220812-en
General
-
Target
7fa0430ab6a378efc052c26159103c38baa5cb3bfae902341d996ed63047a37c.dll
-
Size
732KB
-
MD5
05ba1da0d2bb1410b9296ede1c357230
-
SHA1
ddef348e19834c69adeb1a9aa6997f8784fb3570
-
SHA256
7fa0430ab6a378efc052c26159103c38baa5cb3bfae902341d996ed63047a37c
-
SHA512
90f944078e3c1bf6204881d03454987ad48c093ff2af2394d006c28cb8d6f7c81e30afa0ac23f275ca86faa09a4cdf28917f6ffe3078353dd63d2921ba7679c4
-
SSDEEP
12288:b0ywjWtUO+Oke04VGUl6vhOiue+bhPrRx4vSZqB7Y0lnMyC2+E9mw1I4/xBaRF:gCwsdPJyC299mF4MF
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2004 rundll32mgr.exe -
resource yara_rule behavioral1/files/0x000c0000000054a8-56.dat upx behavioral1/files/0x000c0000000054a8-57.dat upx behavioral1/files/0x000c0000000054a8-59.dat upx behavioral1/memory/2004-64-0x0000000000400000-0x0000000000456000-memory.dmp upx behavioral1/memory/2004-67-0x0000000000400000-0x0000000000456000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 316 rundll32.exe 316 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1968 316 WerFault.exe 27 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "371622491" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{7A37AE31-439C-11ED-965B-E20468906380} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{7A378721-439C-11ED-965B-E20468906380} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2004 rundll32mgr.exe 2004 rundll32mgr.exe 2004 rundll32mgr.exe 2004 rundll32mgr.exe 2004 rundll32mgr.exe 2004 rundll32mgr.exe 2004 rundll32mgr.exe 2004 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2004 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1904 iexplore.exe 1964 iexplore.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 1964 iexplore.exe 1964 iexplore.exe 1904 iexplore.exe 1904 iexplore.exe 2040 IEXPLORE.EXE 2040 IEXPLORE.EXE 1144 IEXPLORE.EXE 1144 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1448 wrote to memory of 316 1448 rundll32.exe 27 PID 1448 wrote to memory of 316 1448 rundll32.exe 27 PID 1448 wrote to memory of 316 1448 rundll32.exe 27 PID 1448 wrote to memory of 316 1448 rundll32.exe 27 PID 1448 wrote to memory of 316 1448 rundll32.exe 27 PID 1448 wrote to memory of 316 1448 rundll32.exe 27 PID 1448 wrote to memory of 316 1448 rundll32.exe 27 PID 316 wrote to memory of 2004 316 rundll32.exe 28 PID 316 wrote to memory of 2004 316 rundll32.exe 28 PID 316 wrote to memory of 2004 316 rundll32.exe 28 PID 316 wrote to memory of 2004 316 rundll32.exe 28 PID 316 wrote to memory of 1968 316 rundll32.exe 29 PID 316 wrote to memory of 1968 316 rundll32.exe 29 PID 316 wrote to memory of 1968 316 rundll32.exe 29 PID 316 wrote to memory of 1968 316 rundll32.exe 29 PID 2004 wrote to memory of 1964 2004 rundll32mgr.exe 30 PID 2004 wrote to memory of 1964 2004 rundll32mgr.exe 30 PID 2004 wrote to memory of 1964 2004 rundll32mgr.exe 30 PID 2004 wrote to memory of 1964 2004 rundll32mgr.exe 30 PID 2004 wrote to memory of 1904 2004 rundll32mgr.exe 31 PID 2004 wrote to memory of 1904 2004 rundll32mgr.exe 31 PID 2004 wrote to memory of 1904 2004 rundll32mgr.exe 31 PID 2004 wrote to memory of 1904 2004 rundll32mgr.exe 31 PID 1964 wrote to memory of 1144 1964 iexplore.exe 33 PID 1964 wrote to memory of 1144 1964 iexplore.exe 33 PID 1964 wrote to memory of 1144 1964 iexplore.exe 33 PID 1964 wrote to memory of 1144 1964 iexplore.exe 33 PID 1904 wrote to memory of 2040 1904 iexplore.exe 34 PID 1904 wrote to memory of 2040 1904 iexplore.exe 34 PID 1904 wrote to memory of 2040 1904 iexplore.exe 34 PID 1904 wrote to memory of 2040 1904 iexplore.exe 34
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7fa0430ab6a378efc052c26159103c38baa5cb3bfae902341d996ed63047a37c.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7fa0430ab6a378efc052c26159103c38baa5cb3bfae902341d996ed63047a37c.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1964 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1144
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1904 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2040
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 316 -s 2363⤵
- Program crash
PID:1968
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7A378721-439C-11ED-965B-E20468906380}.dat
Filesize3KB
MD5c12f7314306caac8298cf69ca1b1cd10
SHA115ae6af1ea29b6b45a8a23a7fdb0277c45e563a6
SHA25640eabe0c0d8cd18f64e65eb798a5b3b9ad468efc928ec44551bc4cd62e73a576
SHA5123a22b391a97c3bfc27667b1bcd5e9e5d98972ba00555fdc983be4ae2d428d21076aea394eebd3017d8e8cc0ce6e7882e55a379f49f6612e892d917a87674a260
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7A37AE31-439C-11ED-965B-E20468906380}.dat
Filesize5KB
MD5ce91db60958571c45bb9712101315c8d
SHA19f620711050a9193c84307a59999b0ef4491ec80
SHA25617f1b6279ec3119f2d1610980c83268e5b660e08e6b34aaa0cede94b78604aa0
SHA5127f3e37d0847b9aac790332ce7f824d352f1c0881522df790f409c21e7ff4d6fefb208dca013e06f88131e490c8f8a5b5333ba7f81a138226b694f9d9a9e37708
-
Filesize
608B
MD514e0b7b29e88031fa75f1d1a89838751
SHA1b997d90c32fa7b54107cec1b60720500b0db1bdd
SHA2569dce9f3c4a6db01be26309be1567bd81c772856ba3ee2fbfff35e4c48f1afa31
SHA51283a35eacdc7f82479d6dabd68bf73e38fe3b569e62cbf318cf25006c7dc09dc126e16a5d91f7499ed2f236ce484155d524aa179c24ab559e3c8ba21d66df0356
-
Filesize
105KB
MD527761550031391c56a3a59d3cb7229a5
SHA1643e456a5fb02a820e79e33fc66e8496f15e5955
SHA256b6b449ecd550692a3d8d5424e00885155e898d5cbbde98543a5b7b877073daab
SHA5122aa9607f71e4cb99ab4ccabe33a5f192117b733306cd8d1f4f3054077572e522bc71e1eae679877b5554d0bc3c1281fd5bcf822a2da5da291e6630f65470d0d6
-
Filesize
105KB
MD527761550031391c56a3a59d3cb7229a5
SHA1643e456a5fb02a820e79e33fc66e8496f15e5955
SHA256b6b449ecd550692a3d8d5424e00885155e898d5cbbde98543a5b7b877073daab
SHA5122aa9607f71e4cb99ab4ccabe33a5f192117b733306cd8d1f4f3054077572e522bc71e1eae679877b5554d0bc3c1281fd5bcf822a2da5da291e6630f65470d0d6
-
Filesize
105KB
MD527761550031391c56a3a59d3cb7229a5
SHA1643e456a5fb02a820e79e33fc66e8496f15e5955
SHA256b6b449ecd550692a3d8d5424e00885155e898d5cbbde98543a5b7b877073daab
SHA5122aa9607f71e4cb99ab4ccabe33a5f192117b733306cd8d1f4f3054077572e522bc71e1eae679877b5554d0bc3c1281fd5bcf822a2da5da291e6630f65470d0d6