Analysis

  • max time kernel
    148s
  • max time network
    175s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2022 12:06

General

  • Target

    b5e61224db265addd676275e862f41d3732252109c28fc77af911ffd6c6f0a02.dll

  • Size

    295KB

  • MD5

    2ae32607c6b09020477b571ef1a9ac60

  • SHA1

    e25eeb39feff465d3f6b258a013bbaf0903c35f4

  • SHA256

    b5e61224db265addd676275e862f41d3732252109c28fc77af911ffd6c6f0a02

  • SHA512

    484ca2df35ac2811eb678ffbfd1f01c89c1473e3a3fc21f80b4baae3ef16b4004b203183108abe7d550056418bad5ed06d365aea9b297bf163ba379f930c27e0

  • SSDEEP

    3072:E7qxa8NoYr6w5S8o6epM++v/cfLWvPT8IvQIhFupyufsm53fioxrz0PWuHGBcwKd:E+vNoYYcvhvPpv7hgpy+pVfioxc+la

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b5e61224db265addd676275e862f41d3732252109c28fc77af911ffd6c6f0a02.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b5e61224db265addd676275e862f41d3732252109c28fc77af911ffd6c6f0a02.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1396
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1740
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1740 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1572
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1748
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1748 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1556

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{606F3E20-4994-11ED-9AD4-7A3897842414}.dat

    Filesize

    5KB

    MD5

    af62a0d7414ba8075c320037e2580bad

    SHA1

    44cfbb6d8be905f95c56392988781a0b42023823

    SHA256

    911316f7f4c9d2e0ed05d212917325e1e58caabb2cc118de721f28f93d523d55

    SHA512

    47299fa92f4a57f24d613a686848bf8fbaa932034615a6c5d8d4f712fd95963e354f58633d899ea1a8117f950bba310cca2d10122a8b2c8540459249fbf0aac3

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{606F6530-4994-11ED-9AD4-7A3897842414}.dat

    Filesize

    5KB

    MD5

    62d680021f58dabce4f97c9ae44dfc0a

    SHA1

    27a69cc4473bb8f8733cead9fba2116885a0eab0

    SHA256

    3bec9abe8998cc14b16ba8ccb84bde2ca561f53d11bbd47bb23d566269ac6f85

    SHA512

    ce179fd9bf313f8a5845572ee1e453acd76e958ef356e9c649ccd92c62704c70e75ed702c90095666d6c44936e4fdabd4bf7faf64e47a6bae3b532e6a2b66673

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\1AOPKVB2.txt

    Filesize

    603B

    MD5

    14623e82452509c1706449e6adec3852

    SHA1

    fc1df25cb2f96ce097bf4b7274b781cecd53a88f

    SHA256

    c2e8e60cb1d1e096f21f3fe09804a9e10934a3a551fab429d37ec0b9de1134b8

    SHA512

    84ab374b7111091b8e0085d50e830937a5ce1babe4827259e041ae624d0da92d45f76af66c19caa8d8dd8aa973110f4e4f445c9a1a639d5d53cecb887d65747a

  • C:\Windows\SysWOW64\rundll32mgr.exe

    Filesize

    201KB

    MD5

    281b8e24fc062f50e31155b12df9678d

    SHA1

    9375588dd0442f8ef49282d46b1d72cfe080f30e

    SHA256

    6b89da851bd071f909df7ba1c5378e162ae0e517940afeff07817990101e0e29

    SHA512

    dc90e87c9d92c4620fb3f1222f09dd59e51d24b0c867f508c26305703ca83dc5357a10823f77ac1d026fe64b59729eee260c64a00398235b3a15e540a8460740

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    201KB

    MD5

    281b8e24fc062f50e31155b12df9678d

    SHA1

    9375588dd0442f8ef49282d46b1d72cfe080f30e

    SHA256

    6b89da851bd071f909df7ba1c5378e162ae0e517940afeff07817990101e0e29

    SHA512

    dc90e87c9d92c4620fb3f1222f09dd59e51d24b0c867f508c26305703ca83dc5357a10823f77ac1d026fe64b59729eee260c64a00398235b3a15e540a8460740

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    201KB

    MD5

    281b8e24fc062f50e31155b12df9678d

    SHA1

    9375588dd0442f8ef49282d46b1d72cfe080f30e

    SHA256

    6b89da851bd071f909df7ba1c5378e162ae0e517940afeff07817990101e0e29

    SHA512

    dc90e87c9d92c4620fb3f1222f09dd59e51d24b0c867f508c26305703ca83dc5357a10823f77ac1d026fe64b59729eee260c64a00398235b3a15e540a8460740

  • memory/1396-60-0x0000000000400000-0x0000000000476000-memory.dmp

    Filesize

    472KB

  • memory/1396-61-0x0000000000400000-0x0000000000476000-memory.dmp

    Filesize

    472KB

  • memory/1780-55-0x0000000076321000-0x0000000076323000-memory.dmp

    Filesize

    8KB