Analysis
-
max time kernel
108s -
max time network
161s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
11/10/2022, 12:24 UTC
Static task
static1
Behavioral task
behavioral1
Sample
12afc88c6568f07bc63b2f6a7b84d42d5222b6d0d83156bced1a19c559d56dee.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
12afc88c6568f07bc63b2f6a7b84d42d5222b6d0d83156bced1a19c559d56dee.dll
Resource
win10v2004-20220812-en
General
-
Target
12afc88c6568f07bc63b2f6a7b84d42d5222b6d0d83156bced1a19c559d56dee.dll
-
Size
113KB
-
MD5
2bbb1c2bcb43c09f62c793b87ceee67d
-
SHA1
854a7ef6c76992ef986a26ae1fd1ea942abac659
-
SHA256
12afc88c6568f07bc63b2f6a7b84d42d5222b6d0d83156bced1a19c559d56dee
-
SHA512
4b35d3466429077e34587c37c0ab90ff41b9be4bac8e6bfcaf6a2ad29afccc49a4f2b0121ea8a0fa30f852e9a7eefc25f9c7147b7f37283e3d23d6ec9a6086a5
-
SSDEEP
3072:dwUfOBjVrYMgjXzzABvnrrUMyTc1ZvDNVQprMx95tMLdXqZLYW:dBWBjKDXzzAN8MyTc1ZvDNVQprMx95tJ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 792 rundll32mgr.exe -
resource yara_rule behavioral1/files/0x00140000000054ab-56.dat upx behavioral1/files/0x00140000000054ab-57.dat upx behavioral1/files/0x00140000000054ab-59.dat upx behavioral1/memory/792-60-0x0000000000400000-0x000000000046E000-memory.dmp upx behavioral1/memory/792-63-0x0000000000400000-0x000000000046E000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 1628 rundll32.exe 1628 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "372283658" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{ED2B19F1-499F-11ED-8B2C-72E6D75F6BEB} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{ED2A7DB1-499F-11ED-8B2C-72E6D75F6BEB} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 792 rundll32mgr.exe 792 rundll32mgr.exe 792 rundll32mgr.exe 792 rundll32mgr.exe 792 rundll32mgr.exe 792 rundll32mgr.exe 792 rundll32mgr.exe 792 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 792 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1444 iexplore.exe 1164 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1164 iexplore.exe 1164 iexplore.exe 1444 iexplore.exe 1444 iexplore.exe 1748 IEXPLORE.EXE 1748 IEXPLORE.EXE 1768 IEXPLORE.EXE 1768 IEXPLORE.EXE 1748 IEXPLORE.EXE 1748 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1724 wrote to memory of 1628 1724 rundll32.exe 27 PID 1724 wrote to memory of 1628 1724 rundll32.exe 27 PID 1724 wrote to memory of 1628 1724 rundll32.exe 27 PID 1724 wrote to memory of 1628 1724 rundll32.exe 27 PID 1724 wrote to memory of 1628 1724 rundll32.exe 27 PID 1724 wrote to memory of 1628 1724 rundll32.exe 27 PID 1724 wrote to memory of 1628 1724 rundll32.exe 27 PID 1628 wrote to memory of 792 1628 rundll32.exe 28 PID 1628 wrote to memory of 792 1628 rundll32.exe 28 PID 1628 wrote to memory of 792 1628 rundll32.exe 28 PID 1628 wrote to memory of 792 1628 rundll32.exe 28 PID 792 wrote to memory of 1444 792 rundll32mgr.exe 29 PID 792 wrote to memory of 1444 792 rundll32mgr.exe 29 PID 792 wrote to memory of 1444 792 rundll32mgr.exe 29 PID 792 wrote to memory of 1444 792 rundll32mgr.exe 29 PID 792 wrote to memory of 1164 792 rundll32mgr.exe 30 PID 792 wrote to memory of 1164 792 rundll32mgr.exe 30 PID 792 wrote to memory of 1164 792 rundll32mgr.exe 30 PID 792 wrote to memory of 1164 792 rundll32mgr.exe 30 PID 1164 wrote to memory of 1768 1164 iexplore.exe 32 PID 1164 wrote to memory of 1768 1164 iexplore.exe 32 PID 1164 wrote to memory of 1768 1164 iexplore.exe 32 PID 1164 wrote to memory of 1768 1164 iexplore.exe 32 PID 1444 wrote to memory of 1748 1444 iexplore.exe 33 PID 1444 wrote to memory of 1748 1444 iexplore.exe 33 PID 1444 wrote to memory of 1748 1444 iexplore.exe 33 PID 1444 wrote to memory of 1748 1444 iexplore.exe 33
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\12afc88c6568f07bc63b2f6a7b84d42d5222b6d0d83156bced1a19c559d56dee.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\12afc88c6568f07bc63b2f6a7b84d42d5222b6d0d83156bced1a19c559d56dee.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1444 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1748
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1164 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1768
-
-
-
-
Network
-
Remote address:8.8.8.8:53Requestapi.bing.comIN AResponseapi.bing.comIN CNAMEapi-bing-com.e-0001.e-msedge.netapi-bing-com.e-0001.e-msedge.netIN CNAMEe-0001.e-msedge.nete-0001.e-msedge.netIN A13.107.5.80
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{ED2A7DB1-499F-11ED-8B2C-72E6D75F6BEB}.dat
Filesize3KB
MD556c7fe4f30e1d0fbdf9bdc942ca5ed71
SHA1f10df27ae9404a52efc1c9b55ccf4d8b8734b457
SHA2566301d13305b759738832a545079c45241286c17a321b01fb335fc72a056d134a
SHA512c6a0cc3f4a0e564586e89f562c3bf7768a255bbb5ecd278227094f6fc13e2f6d64064085838f5b0551f32fb02f2a87908d79a5af53aad3a1650bf48eda299d03
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{ED2B19F1-499F-11ED-8B2C-72E6D75F6BEB}.dat
Filesize3KB
MD598b531b23b17574bdaa898a319f71a4e
SHA115000f231f8148053d7cfff33550febcc4de4e9c
SHA2563225c3d789990f15d8fdfe1e17e0874f0af5ed765082f66056f2a6095478126a
SHA512c553fcf9f0e074697f8136a3a4b982dc1eb70097be32235f71399232cf26a97a95585be93e3a512136856eb63b0fa23478b5ef138e58074992e572edee886ffc
-
Filesize
608B
MD5613cdf4627b6795dc4aa21053e50f5ee
SHA1fee00f128ed5e165dbe21a97f2e752c6facb8a56
SHA256cea8c6a7acb96c8dfe64691edd3b483d7fde33b60fb596c01acdcb7dbbaf3740
SHA51216c74ddb36e3d51080dd1feae9e52e4cb9e6606e4ad1bf981ff68323ebab64ce235a4b601154f016c780f3b8ee959da8d6e74525649f2bed2891e49e81b08955
-
Filesize
105KB
MD59b49fec7e03c33277f188a2819b8d726
SHA1a7b6b4a0ecbeab9075c3e36ec2586ce8debbbc4f
SHA2569d3a78f72dbd7351a999d6fd6f60b0c6ba79bc4279a347fd590af94a0224afad
SHA512049a0971913562ca8a134ac889d4750c71d89fe070fadcb06dfc49401f1b9b508275921e55f3f27a31f34d520e96784d4a50959fa1aab6bad878e9e5ea61755d
-
Filesize
105KB
MD59b49fec7e03c33277f188a2819b8d726
SHA1a7b6b4a0ecbeab9075c3e36ec2586ce8debbbc4f
SHA2569d3a78f72dbd7351a999d6fd6f60b0c6ba79bc4279a347fd590af94a0224afad
SHA512049a0971913562ca8a134ac889d4750c71d89fe070fadcb06dfc49401f1b9b508275921e55f3f27a31f34d520e96784d4a50959fa1aab6bad878e9e5ea61755d
-
Filesize
105KB
MD59b49fec7e03c33277f188a2819b8d726
SHA1a7b6b4a0ecbeab9075c3e36ec2586ce8debbbc4f
SHA2569d3a78f72dbd7351a999d6fd6f60b0c6ba79bc4279a347fd590af94a0224afad
SHA512049a0971913562ca8a134ac889d4750c71d89fe070fadcb06dfc49401f1b9b508275921e55f3f27a31f34d520e96784d4a50959fa1aab6bad878e9e5ea61755d