Analysis
-
max time kernel
104s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
30-10-2022 02:37
Static task
static1
Behavioral task
behavioral1
Sample
c9b86805c3b1c09b6657814229ea23d0a467311e7d8ed9245f64de48d0585e9e.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
c9b86805c3b1c09b6657814229ea23d0a467311e7d8ed9245f64de48d0585e9e.dll
Resource
win10v2004-20220901-en
General
-
Target
c9b86805c3b1c09b6657814229ea23d0a467311e7d8ed9245f64de48d0585e9e.dll
-
Size
700KB
-
MD5
925c58c0a52e093fc5de3c6853f53ea5
-
SHA1
f3029ba9f1aabf9df1fc77a1e6daaaaa21f4a67b
-
SHA256
c9b86805c3b1c09b6657814229ea23d0a467311e7d8ed9245f64de48d0585e9e
-
SHA512
b23b6f96ff52fe9b673a33ea2e584e7343dd4834b8d295b7a99e25a91fb56affb3269958846cc4344b45bed29b3d7b8c8840933f3d93225d089e1d6114d64879
-
SSDEEP
12288:30ywjWtUO+Oke04VGUl6vhOiue+bhPrRx4vSZqB7Y0lnMyC2+EUFn+g13DsVF:sCwsdPJyC290N3AVF
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2044 rundll32mgr.exe -
resource yara_rule behavioral1/files/0x0008000000005c51-56.dat upx behavioral1/files/0x0008000000005c51-59.dat upx behavioral1/files/0x0008000000005c51-57.dat upx behavioral1/memory/2044-66-0x0000000000400000-0x0000000000446000-memory.dmp upx behavioral1/memory/2044-67-0x0000000000400000-0x0000000000446000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 1160 rundll32.exe 1160 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2028 1160 WerFault.exe 27 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{89AC6561-5853-11ED-9201-42465D836E7B} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{89AC3E51-5853-11ED-9201-42465D836E7B} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "373900115" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2044 rundll32mgr.exe 2044 rundll32mgr.exe 2044 rundll32mgr.exe 2044 rundll32mgr.exe 2044 rundll32mgr.exe 2044 rundll32mgr.exe 2044 rundll32mgr.exe 2044 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2044 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 884 iexplore.exe 1152 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1152 iexplore.exe 884 iexplore.exe 884 iexplore.exe 1152 iexplore.exe 892 IEXPLORE.EXE 892 IEXPLORE.EXE 1556 IEXPLORE.EXE 1556 IEXPLORE.EXE 1556 IEXPLORE.EXE 1556 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1292 wrote to memory of 1160 1292 rundll32.exe 27 PID 1292 wrote to memory of 1160 1292 rundll32.exe 27 PID 1292 wrote to memory of 1160 1292 rundll32.exe 27 PID 1292 wrote to memory of 1160 1292 rundll32.exe 27 PID 1292 wrote to memory of 1160 1292 rundll32.exe 27 PID 1292 wrote to memory of 1160 1292 rundll32.exe 27 PID 1292 wrote to memory of 1160 1292 rundll32.exe 27 PID 1160 wrote to memory of 2044 1160 rundll32.exe 28 PID 1160 wrote to memory of 2044 1160 rundll32.exe 28 PID 1160 wrote to memory of 2044 1160 rundll32.exe 28 PID 1160 wrote to memory of 2044 1160 rundll32.exe 28 PID 1160 wrote to memory of 2028 1160 rundll32.exe 29 PID 1160 wrote to memory of 2028 1160 rundll32.exe 29 PID 1160 wrote to memory of 2028 1160 rundll32.exe 29 PID 1160 wrote to memory of 2028 1160 rundll32.exe 29 PID 2044 wrote to memory of 1152 2044 rundll32mgr.exe 30 PID 2044 wrote to memory of 1152 2044 rundll32mgr.exe 30 PID 2044 wrote to memory of 1152 2044 rundll32mgr.exe 30 PID 2044 wrote to memory of 1152 2044 rundll32mgr.exe 30 PID 2044 wrote to memory of 884 2044 rundll32mgr.exe 31 PID 2044 wrote to memory of 884 2044 rundll32mgr.exe 31 PID 2044 wrote to memory of 884 2044 rundll32mgr.exe 31 PID 2044 wrote to memory of 884 2044 rundll32mgr.exe 31 PID 1152 wrote to memory of 892 1152 iexplore.exe 34 PID 1152 wrote to memory of 892 1152 iexplore.exe 34 PID 1152 wrote to memory of 892 1152 iexplore.exe 34 PID 1152 wrote to memory of 892 1152 iexplore.exe 34 PID 884 wrote to memory of 1556 884 iexplore.exe 33 PID 884 wrote to memory of 1556 884 iexplore.exe 33 PID 884 wrote to memory of 1556 884 iexplore.exe 33 PID 884 wrote to memory of 1556 884 iexplore.exe 33
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c9b86805c3b1c09b6657814229ea23d0a467311e7d8ed9245f64de48d0585e9e.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c9b86805c3b1c09b6657814229ea23d0a467311e7d8ed9245f64de48d0585e9e.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1152 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:892
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:884 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1556
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1160 -s 2363⤵
- Program crash
PID:2028
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{89AC3E51-5853-11ED-9201-42465D836E7B}.dat
Filesize5KB
MD5144ec0df3256183766e07f0e94403d30
SHA131f2a5a56e63be8c873b7a33e64a9762ab863cb1
SHA256d61e4369c42428f4379413ca9ba64105c10e2a3a262c2aeaee49fe7240156ef6
SHA512493a6f97631534b43de00e50cab7632f522a1f6474b85cbc0a748be521be3f66f1488d9e3fcc4dd92636c519262e8889c6ad935aac8d2bd11543a62fffb144ed
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{89AC6561-5853-11ED-9201-42465D836E7B}.dat
Filesize3KB
MD53fbf1cd4eb438c167d52fd3e349ebbba
SHA19f4592ed8ad9e31db3938e807f203f589e422b49
SHA25608639837682cbdad78c53df4c46f06eee344a93d8ef375b62e8695463f0c4329
SHA51255ac884de18f353768e964c4402430ff2aac4862f214ead136f450f063b2783db0dfff06ae6f291888971a6581ab21178be987ac2d7b64f6bdfdde69ac147327
-
Filesize
535B
MD50252e0b44ca9bff75648bcaceed22f1c
SHA149cee60bffd5f182c52cd09f83ede9e45846129a
SHA256933f01a1585b1a0281c50ac6932dc6bf3250db4169d56badc01455681f7d0ca3
SHA5129350bbc15674a1a7691855dff04d84bf8e565cf066c4700b6548d3fd643d2cf0bbb92e22a0be3f9f81e31c907183692d4b54e23e9fc798eee5289bb9c57db0f3
-
Filesize
73KB
MD5203eb4711aca4401e653bb584a0b31dd
SHA1091ff9ce97896b06f516de1d463250d34513c99c
SHA256803835a33c25abb2d717a257907c1ac31019a8681cd128231b75769907ce8f91
SHA5121fdf1490a77b94eea7813cd00e766af452be45065b3f34aec4f4831a1573f71ee67e1bbe551b166dd9fefee657c40de67d18ba958ddb3641e5d1e7989706a57d
-
Filesize
73KB
MD5203eb4711aca4401e653bb584a0b31dd
SHA1091ff9ce97896b06f516de1d463250d34513c99c
SHA256803835a33c25abb2d717a257907c1ac31019a8681cd128231b75769907ce8f91
SHA5121fdf1490a77b94eea7813cd00e766af452be45065b3f34aec4f4831a1573f71ee67e1bbe551b166dd9fefee657c40de67d18ba958ddb3641e5d1e7989706a57d
-
Filesize
73KB
MD5203eb4711aca4401e653bb584a0b31dd
SHA1091ff9ce97896b06f516de1d463250d34513c99c
SHA256803835a33c25abb2d717a257907c1ac31019a8681cd128231b75769907ce8f91
SHA5121fdf1490a77b94eea7813cd00e766af452be45065b3f34aec4f4831a1573f71ee67e1bbe551b166dd9fefee657c40de67d18ba958ddb3641e5d1e7989706a57d