Analysis
-
max time kernel
109s -
max time network
170s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29/11/2022, 07:50
Static task
static1
Behavioral task
behavioral1
Sample
85415aba61c0f7bee28f0106937a49c38ee25fe1be7e2ac4143a25bf63643974.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
85415aba61c0f7bee28f0106937a49c38ee25fe1be7e2ac4143a25bf63643974.dll
Resource
win10v2004-20220812-en
General
-
Target
85415aba61c0f7bee28f0106937a49c38ee25fe1be7e2ac4143a25bf63643974.dll
-
Size
516KB
-
MD5
0308dbade822c85b50d0984a201793e0
-
SHA1
233ec477b70e17ddc04c1c8c233b3cef60e3b79c
-
SHA256
85415aba61c0f7bee28f0106937a49c38ee25fe1be7e2ac4143a25bf63643974
-
SHA512
613924624bfd2fb85f800b27c2e23a38434af5d8f9baa2377403940a5995ec61346e84218e0ac9e5ce491a38261ae310d4656f7681f80976ed02ed039ba320ec
-
SSDEEP
12288:dzA5lZhy6RpB/6eXMVVLrkwTzCunpKI13YEqWswm6T:dzA5HhRPSeX2VHkuzRnpz1oxwm6T
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2024 rundll32mgr.exe -
resource yara_rule behavioral1/files/0x000c0000000054a8-56.dat upx behavioral1/files/0x000c0000000054a8-57.dat upx behavioral1/files/0x000c0000000054a8-59.dat upx behavioral1/memory/2024-63-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral1/memory/2024-64-0x0000000000400000-0x000000000045D000-memory.dmp upx behavioral1/memory/2024-65-0x0000000000400000-0x000000000045D000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 1352 rundll32.exe 1352 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{765B2341-70B1-11ED-B25A-FE72C9E2D9C9} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{765AFC31-70B1-11ED-B25A-FE72C9E2D9C9} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "376579290" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2024 rundll32mgr.exe 2024 rundll32mgr.exe 2024 rundll32mgr.exe 2024 rundll32mgr.exe 2024 rundll32mgr.exe 2024 rundll32mgr.exe 2024 rundll32mgr.exe 2024 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2024 rundll32mgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1224 iexplore.exe 1284 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1224 iexplore.exe 1224 iexplore.exe 1284 iexplore.exe 1284 iexplore.exe 844 IEXPLORE.EXE 1504 IEXPLORE.EXE 1504 IEXPLORE.EXE 844 IEXPLORE.EXE 1504 IEXPLORE.EXE 1504 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 860 wrote to memory of 1352 860 rundll32.exe 27 PID 860 wrote to memory of 1352 860 rundll32.exe 27 PID 860 wrote to memory of 1352 860 rundll32.exe 27 PID 860 wrote to memory of 1352 860 rundll32.exe 27 PID 860 wrote to memory of 1352 860 rundll32.exe 27 PID 860 wrote to memory of 1352 860 rundll32.exe 27 PID 860 wrote to memory of 1352 860 rundll32.exe 27 PID 1352 wrote to memory of 2024 1352 rundll32.exe 28 PID 1352 wrote to memory of 2024 1352 rundll32.exe 28 PID 1352 wrote to memory of 2024 1352 rundll32.exe 28 PID 1352 wrote to memory of 2024 1352 rundll32.exe 28 PID 2024 wrote to memory of 1284 2024 rundll32mgr.exe 30 PID 2024 wrote to memory of 1284 2024 rundll32mgr.exe 30 PID 2024 wrote to memory of 1284 2024 rundll32mgr.exe 30 PID 2024 wrote to memory of 1284 2024 rundll32mgr.exe 30 PID 2024 wrote to memory of 1224 2024 rundll32mgr.exe 29 PID 2024 wrote to memory of 1224 2024 rundll32mgr.exe 29 PID 2024 wrote to memory of 1224 2024 rundll32mgr.exe 29 PID 2024 wrote to memory of 1224 2024 rundll32mgr.exe 29 PID 1284 wrote to memory of 844 1284 iexplore.exe 33 PID 1284 wrote to memory of 844 1284 iexplore.exe 33 PID 1284 wrote to memory of 844 1284 iexplore.exe 33 PID 1284 wrote to memory of 844 1284 iexplore.exe 33 PID 1224 wrote to memory of 1504 1224 iexplore.exe 32 PID 1224 wrote to memory of 1504 1224 iexplore.exe 32 PID 1224 wrote to memory of 1504 1224 iexplore.exe 32 PID 1224 wrote to memory of 1504 1224 iexplore.exe 32
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\85415aba61c0f7bee28f0106937a49c38ee25fe1be7e2ac4143a25bf63643974.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\85415aba61c0f7bee28f0106937a49c38ee25fe1be7e2ac4143a25bf63643974.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1224 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1504
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1284 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:844
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{765AFC31-70B1-11ED-B25A-FE72C9E2D9C9}.dat
Filesize3KB
MD5aca4534cb4126665528fc8b77b40ecd2
SHA1cbb1b222a7ed3cbca13883fab2566ad2178f54a3
SHA256c7aca69d10ee6d89c74ab846e5e2776254f80026908a9ba4d68dd494a8db4ad8
SHA5124008167f0896fe499e9566db1e933a6aca6d3c69dace9bfb09ec284910ca835c62491b69f9fecb3cf07fc664176bf3d88f60c3f34689849776cd842df01da26b
-
Filesize
539B
MD5bf54414ca0090f4fd0f15357e6d2ddd9
SHA1ce51edbfe2ae2b85b2fd3e261ac41c3cb6bceb96
SHA256eb383917f3fa4a823e43cbfe8fcb7bd1457cc820a411ecd10306feb8e6c06acf
SHA51251735231f6ec535bf1d946dd0cf89154cec9ff06175bb36658a2abfd119cf887f3727cd5837236a6a7e0622449e85587ec2de2cd36bf252a225d7841b71c1230
-
Filesize
105KB
MD501e5bdc619cbcb2f23b38c1e6537781b
SHA1cc82a49c41b074ac8e4f3bc400aac43efa8dbed9
SHA25686802fa8d3f7098033f214b8fb80578e594c474fbf6200c4388c5f4e9ebde34a
SHA512ae8bf0ec5b80d6fbacca560a9b79584bef44f9572a250b02fb4490699cdc132ac0dd9ae8de77dd9cd493c55d4a0c0a166c95b33d8b7d1b9724caf5f5fc6f6064
-
Filesize
105KB
MD501e5bdc619cbcb2f23b38c1e6537781b
SHA1cc82a49c41b074ac8e4f3bc400aac43efa8dbed9
SHA25686802fa8d3f7098033f214b8fb80578e594c474fbf6200c4388c5f4e9ebde34a
SHA512ae8bf0ec5b80d6fbacca560a9b79584bef44f9572a250b02fb4490699cdc132ac0dd9ae8de77dd9cd493c55d4a0c0a166c95b33d8b7d1b9724caf5f5fc6f6064
-
Filesize
105KB
MD501e5bdc619cbcb2f23b38c1e6537781b
SHA1cc82a49c41b074ac8e4f3bc400aac43efa8dbed9
SHA25686802fa8d3f7098033f214b8fb80578e594c474fbf6200c4388c5f4e9ebde34a
SHA512ae8bf0ec5b80d6fbacca560a9b79584bef44f9572a250b02fb4490699cdc132ac0dd9ae8de77dd9cd493c55d4a0c0a166c95b33d8b7d1b9724caf5f5fc6f6064