Analysis
-
max time kernel
132s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 18:34
Static task
static1
Behavioral task
behavioral1
Sample
80b4f7853cb21e79d8fa00fa9865e5b3a45a7e6d450bb492d5694a87bca02a36.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
80b4f7853cb21e79d8fa00fa9865e5b3a45a7e6d450bb492d5694a87bca02a36.dll
Resource
win10v2004-20220812-en
General
-
Target
80b4f7853cb21e79d8fa00fa9865e5b3a45a7e6d450bb492d5694a87bca02a36.dll
-
Size
244KB
-
MD5
18208e8e37f9fa9cf14c80586692de83
-
SHA1
6c4a46c5e3d95170bd6d409da0fd2ae37061a3d0
-
SHA256
80b4f7853cb21e79d8fa00fa9865e5b3a45a7e6d450bb492d5694a87bca02a36
-
SHA512
a1e747cf639e8930d355fccbc90e3c5711f7ec9de4b945dc7eec40a3f04391ba93df1e1d10002a7b3e9c690ad4e7cacaff999de3c0f82c97d7489d2717251971
-
SSDEEP
6144:bKogeeNMPaZRupn+aZGVXpEqI2JX6gAy/Awc:bmEc8B+XLEqIeX6gAy/s
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
rundll32mgr.exepid process 1636 rundll32mgr.exe -
Processes:
resource yara_rule behavioral1/memory/1636-64-0x0000000000400000-0x0000000000496000-memory.dmp upx behavioral1/memory/1636-66-0x0000000000400000-0x0000000000496000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
rundll32.exepid process 1496 rundll32.exe 1496 rundll32.exe -
Drops file in System32 directory 1 IoCs
Processes:
rundll32.exedescription ioc process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 988 1496 WerFault.exe rundll32.exe -
Processes:
iexplore.exeIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "376004618" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff6f00000019000000f50400007e020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff5600000000000000dc04000065020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{7204C971-6B77-11ED-A50E-C6457FCBF3CF} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32mgr.exedescription pid process Token: SeDebugPrivilege 1636 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
iexplore.exepid process 1748 iexplore.exe 1748 iexplore.exe 1748 iexplore.exe 1748 iexplore.exe -
Suspicious use of SetWindowsHookEx 22 IoCs
Processes:
iexplore.exeIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEpid process 1748 iexplore.exe 1748 iexplore.exe 1284 IEXPLORE.EXE 1284 IEXPLORE.EXE 1284 IEXPLORE.EXE 1284 IEXPLORE.EXE 1748 iexplore.exe 1748 iexplore.exe 1764 IEXPLORE.EXE 1764 IEXPLORE.EXE 1764 IEXPLORE.EXE 1764 IEXPLORE.EXE 1748 iexplore.exe 1748 iexplore.exe 1748 iexplore.exe 1748 iexplore.exe 1476 IEXPLORE.EXE 1476 IEXPLORE.EXE 1420 IEXPLORE.EXE 1420 IEXPLORE.EXE 1420 IEXPLORE.EXE 1420 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 47 IoCs
Processes:
rundll32.exerundll32.exerundll32mgr.exeiexplore.exedescription pid process target process PID 2016 wrote to memory of 1496 2016 rundll32.exe rundll32.exe PID 2016 wrote to memory of 1496 2016 rundll32.exe rundll32.exe PID 2016 wrote to memory of 1496 2016 rundll32.exe rundll32.exe PID 2016 wrote to memory of 1496 2016 rundll32.exe rundll32.exe PID 2016 wrote to memory of 1496 2016 rundll32.exe rundll32.exe PID 2016 wrote to memory of 1496 2016 rundll32.exe rundll32.exe PID 2016 wrote to memory of 1496 2016 rundll32.exe rundll32.exe PID 1496 wrote to memory of 1636 1496 rundll32.exe rundll32mgr.exe PID 1496 wrote to memory of 1636 1496 rundll32.exe rundll32mgr.exe PID 1496 wrote to memory of 1636 1496 rundll32.exe rundll32mgr.exe PID 1496 wrote to memory of 1636 1496 rundll32.exe rundll32mgr.exe PID 1496 wrote to memory of 988 1496 rundll32.exe WerFault.exe PID 1496 wrote to memory of 988 1496 rundll32.exe WerFault.exe PID 1496 wrote to memory of 988 1496 rundll32.exe WerFault.exe PID 1496 wrote to memory of 988 1496 rundll32.exe WerFault.exe PID 1636 wrote to memory of 1748 1636 rundll32mgr.exe iexplore.exe PID 1636 wrote to memory of 1748 1636 rundll32mgr.exe iexplore.exe PID 1636 wrote to memory of 1748 1636 rundll32mgr.exe iexplore.exe PID 1636 wrote to memory of 1748 1636 rundll32mgr.exe iexplore.exe PID 1748 wrote to memory of 1284 1748 iexplore.exe IEXPLORE.EXE PID 1748 wrote to memory of 1284 1748 iexplore.exe IEXPLORE.EXE PID 1748 wrote to memory of 1284 1748 iexplore.exe IEXPLORE.EXE PID 1748 wrote to memory of 1284 1748 iexplore.exe IEXPLORE.EXE PID 1636 wrote to memory of 1896 1636 rundll32mgr.exe iexplore.exe PID 1636 wrote to memory of 1896 1636 rundll32mgr.exe iexplore.exe PID 1636 wrote to memory of 1896 1636 rundll32mgr.exe iexplore.exe PID 1636 wrote to memory of 1896 1636 rundll32mgr.exe iexplore.exe PID 1748 wrote to memory of 1764 1748 iexplore.exe IEXPLORE.EXE PID 1748 wrote to memory of 1764 1748 iexplore.exe IEXPLORE.EXE PID 1748 wrote to memory of 1764 1748 iexplore.exe IEXPLORE.EXE PID 1748 wrote to memory of 1764 1748 iexplore.exe IEXPLORE.EXE PID 1636 wrote to memory of 1604 1636 rundll32mgr.exe iexplore.exe PID 1636 wrote to memory of 1604 1636 rundll32mgr.exe iexplore.exe PID 1636 wrote to memory of 1604 1636 rundll32mgr.exe iexplore.exe PID 1636 wrote to memory of 1604 1636 rundll32mgr.exe iexplore.exe PID 1636 wrote to memory of 912 1636 rundll32mgr.exe iexplore.exe PID 1636 wrote to memory of 912 1636 rundll32mgr.exe iexplore.exe PID 1636 wrote to memory of 912 1636 rundll32mgr.exe iexplore.exe PID 1636 wrote to memory of 912 1636 rundll32mgr.exe iexplore.exe PID 1748 wrote to memory of 1476 1748 iexplore.exe IEXPLORE.EXE PID 1748 wrote to memory of 1476 1748 iexplore.exe IEXPLORE.EXE PID 1748 wrote to memory of 1476 1748 iexplore.exe IEXPLORE.EXE PID 1748 wrote to memory of 1476 1748 iexplore.exe IEXPLORE.EXE PID 1748 wrote to memory of 1420 1748 iexplore.exe IEXPLORE.EXE PID 1748 wrote to memory of 1420 1748 iexplore.exe IEXPLORE.EXE PID 1748 wrote to memory of 1420 1748 iexplore.exe IEXPLORE.EXE PID 1748 wrote to memory of 1420 1748 iexplore.exe IEXPLORE.EXE
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\80b4f7853cb21e79d8fa00fa9865e5b3a45a7e6d450bb492d5694a87bca02a36.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\80b4f7853cb21e79d8fa00fa9865e5b3a45a7e6d450bb492d5694a87bca02a36.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1748 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1284 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1748 CREDAT:209935 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1764 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1748 CREDAT:537620 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1476 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1748 CREDAT:799753 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1420 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:1896
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:1604
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1496 -s 2283⤵
- Program crash
PID:988
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
608B
MD5519a910a032234ee5c32a9ecabe7a2c0
SHA149f2343e105a94374ffda16d0b40d9c0e4fcfbef
SHA256e486f1c375f1d9b01f8bec13f30d3aaab192ad2e3c6aa429e73807ab67f0a023
SHA512706f3b6a657798038ee711e1bdf82bf7e51bd691eb11c6b31621af44ee0d3be488e301fb11935c576500d85b7be7ca8d4cf5287be4187b9295f79f2c8792a30a
-
Filesize
192KB
MD572864b90643b2ff7a3e4c06b03ad2ce7
SHA152f60736728362514dec7880f67009408bf744da
SHA256c0dc483d5d52f102a46125ba7b79757cf535aaf6075ff1bf0b255243d0b88c43
SHA512b6f2abb30dedc588601324a203f348f453443a28de2a82b16ae175621471126680bf239e502e5c4f848955a6031e211976a3aa24eaa9e1e56b06c30916a23bf2
-
Filesize
192KB
MD572864b90643b2ff7a3e4c06b03ad2ce7
SHA152f60736728362514dec7880f67009408bf744da
SHA256c0dc483d5d52f102a46125ba7b79757cf535aaf6075ff1bf0b255243d0b88c43
SHA512b6f2abb30dedc588601324a203f348f453443a28de2a82b16ae175621471126680bf239e502e5c4f848955a6031e211976a3aa24eaa9e1e56b06c30916a23bf2
-
Filesize
192KB
MD572864b90643b2ff7a3e4c06b03ad2ce7
SHA152f60736728362514dec7880f67009408bf744da
SHA256c0dc483d5d52f102a46125ba7b79757cf535aaf6075ff1bf0b255243d0b88c43
SHA512b6f2abb30dedc588601324a203f348f453443a28de2a82b16ae175621471126680bf239e502e5c4f848955a6031e211976a3aa24eaa9e1e56b06c30916a23bf2