Analysis
-
max time kernel
128s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
06/11/2022, 20:52
Static task
static1
Behavioral task
behavioral1
Sample
9f32f8606762856d345439f01a8a22dfef17dcf891927a354991fdee3449a9c4.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
9f32f8606762856d345439f01a8a22dfef17dcf891927a354991fdee3449a9c4.dll
Resource
win10v2004-20220812-en
General
-
Target
9f32f8606762856d345439f01a8a22dfef17dcf891927a354991fdee3449a9c4.dll
-
Size
572KB
-
MD5
116e7e86d5dba429ce3163a12791a9c0
-
SHA1
115c7ce8116fd3768c03068a0b24221aee1c5494
-
SHA256
9f32f8606762856d345439f01a8a22dfef17dcf891927a354991fdee3449a9c4
-
SHA512
64ab5711e930d4ebbb3071a16033afd33eb05461c225c1515abd26105e276debd1afef6a3beddd22d59ba4d36026a6eea7627d9e2325c97365109f414f74f93c
-
SSDEEP
6144:7ZLT3A5Dp0HvFIc5vBlcQGSgS62iiiiiSySYSGS+8c8c8AAANA/AA0fMGrgPhclf:7ZL7A5l0711g8onrOcWAqVvTkFsxg
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1288 rundll32mgr.exe -
resource yara_rule behavioral1/files/0x000500000000b2d2-56.dat upx behavioral1/files/0x000500000000b2d2-59.dat upx behavioral1/files/0x000500000000b2d2-57.dat upx behavioral1/memory/1288-63-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral1/memory/1288-66-0x0000000000400000-0x0000000000454000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 1708 rundll32.exe 1708 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 320 1708 WerFault.exe 27 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "374559159" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{F0828181-5E51-11ED-BE8B-FAA138970F28} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{F07D2A51-5E51-11ED-BE8B-FAA138970F28} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1288 rundll32mgr.exe 1288 rundll32mgr.exe 1288 rundll32mgr.exe 1288 rundll32mgr.exe 1288 rundll32mgr.exe 1288 rundll32mgr.exe 1288 rundll32mgr.exe 1288 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1288 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1488 iexplore.exe 1100 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1488 iexplore.exe 1488 iexplore.exe 1100 iexplore.exe 1100 iexplore.exe 1092 IEXPLORE.EXE 1332 IEXPLORE.EXE 1092 IEXPLORE.EXE 1332 IEXPLORE.EXE 1332 IEXPLORE.EXE 1332 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 620 wrote to memory of 1708 620 rundll32.exe 27 PID 620 wrote to memory of 1708 620 rundll32.exe 27 PID 620 wrote to memory of 1708 620 rundll32.exe 27 PID 620 wrote to memory of 1708 620 rundll32.exe 27 PID 620 wrote to memory of 1708 620 rundll32.exe 27 PID 620 wrote to memory of 1708 620 rundll32.exe 27 PID 620 wrote to memory of 1708 620 rundll32.exe 27 PID 1708 wrote to memory of 1288 1708 rundll32.exe 28 PID 1708 wrote to memory of 1288 1708 rundll32.exe 28 PID 1708 wrote to memory of 1288 1708 rundll32.exe 28 PID 1708 wrote to memory of 1288 1708 rundll32.exe 28 PID 1708 wrote to memory of 320 1708 rundll32.exe 29 PID 1708 wrote to memory of 320 1708 rundll32.exe 29 PID 1708 wrote to memory of 320 1708 rundll32.exe 29 PID 1708 wrote to memory of 320 1708 rundll32.exe 29 PID 1288 wrote to memory of 1488 1288 rundll32mgr.exe 30 PID 1288 wrote to memory of 1488 1288 rundll32mgr.exe 30 PID 1288 wrote to memory of 1488 1288 rundll32mgr.exe 30 PID 1288 wrote to memory of 1488 1288 rundll32mgr.exe 30 PID 1288 wrote to memory of 1100 1288 rundll32mgr.exe 31 PID 1288 wrote to memory of 1100 1288 rundll32mgr.exe 31 PID 1288 wrote to memory of 1100 1288 rundll32mgr.exe 31 PID 1288 wrote to memory of 1100 1288 rundll32mgr.exe 31 PID 1488 wrote to memory of 1092 1488 iexplore.exe 34 PID 1100 wrote to memory of 1332 1100 iexplore.exe 33 PID 1100 wrote to memory of 1332 1100 iexplore.exe 33 PID 1100 wrote to memory of 1332 1100 iexplore.exe 33 PID 1488 wrote to memory of 1092 1488 iexplore.exe 34 PID 1488 wrote to memory of 1092 1488 iexplore.exe 34 PID 1100 wrote to memory of 1332 1100 iexplore.exe 33 PID 1488 wrote to memory of 1092 1488 iexplore.exe 34
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9f32f8606762856d345439f01a8a22dfef17dcf891927a354991fdee3449a9c4.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9f32f8606762856d345439f01a8a22dfef17dcf891927a354991fdee3449a9c4.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1488 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1092
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1100 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1332
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1708 -s 2323⤵
- Program crash
PID:320
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F07D2A51-5E51-11ED-BE8B-FAA138970F28}.dat
Filesize5KB
MD5f21fae32ad8b4e10683f7f5f33ee8ad8
SHA1190d06ac4cac149eadc24071b8d89747bfbbbab5
SHA256d8d9970522174c35408bf884614fb6b0fae5fbf6dcd3fffe4ebb769f80715929
SHA512bfc0f87fb3d5158f7d1dd1b7e79710746d8a140e4b74d80b306bf75d88b38cb36e7432bc426f1fddfc724737cc993ba0db2009f1a96ef747a8018f00dcdb11ca
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F0828181-5E51-11ED-BE8B-FAA138970F28}.dat
Filesize3KB
MD5786d177d8828ac9851bc147a4c6450d0
SHA1599ca61995d16cf8f547ebcf7a7b0d007fb8639e
SHA2563c5772ea4a0b33930cdddf457335c017e825f601458f06aa9656f729ff0bb3fd
SHA512f2fcdae74b896784bbea6c81d27254926129c830ca7ff472617bc3fe7b34dc677c3373501fcd0214a6bc76bcd51f9e79f53f821b275220e098ac3d130c122a2f
-
Filesize
608B
MD5c762fd352804d39a6ef29ac723a9f3df
SHA112f32d3b336faf99e6512f97a4245f1a9c3ff483
SHA2560f6ac98b6f6284996e38efc8e0087fcd8f5f32dfcb60549a9fab1382e724e43b
SHA512388c27e2809bbe63de0937c0d16de9466beca215d8026e27b2bf873c746c321f58476a23e86ed02a42e4f5abd6d6d859239330e420bb12bf4d68f5ff6692dc1f
-
Filesize
99KB
MD5f57eee1185dee33198b752dd1f66ad55
SHA1b60f88d65f8805bf2ca095ecd1727b15eed4ff12
SHA2566bb93bea58d84b9c6a562a6b888ec84ba0ecb7575b6c8f3264a9e9fb44ee37f7
SHA512cd97a2207d7ad6178cc7c9fb13fda7015bc30a924aa43b6e8ba07961ef878a841e6d025047a35e3b60ef23a3ab9b59b16d1abe09f39dc0cd6e5515d46630ad40
-
Filesize
99KB
MD5f57eee1185dee33198b752dd1f66ad55
SHA1b60f88d65f8805bf2ca095ecd1727b15eed4ff12
SHA2566bb93bea58d84b9c6a562a6b888ec84ba0ecb7575b6c8f3264a9e9fb44ee37f7
SHA512cd97a2207d7ad6178cc7c9fb13fda7015bc30a924aa43b6e8ba07961ef878a841e6d025047a35e3b60ef23a3ab9b59b16d1abe09f39dc0cd6e5515d46630ad40
-
Filesize
99KB
MD5f57eee1185dee33198b752dd1f66ad55
SHA1b60f88d65f8805bf2ca095ecd1727b15eed4ff12
SHA2566bb93bea58d84b9c6a562a6b888ec84ba0ecb7575b6c8f3264a9e9fb44ee37f7
SHA512cd97a2207d7ad6178cc7c9fb13fda7015bc30a924aa43b6e8ba07961ef878a841e6d025047a35e3b60ef23a3ab9b59b16d1abe09f39dc0cd6e5515d46630ad40