Analysis

  • max time kernel
    173s
  • max time network
    184s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 10:40

General

  • Target

    1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146.dll

  • Size

    188KB

  • MD5

    3e3bdeabb95595068d093b42007bc6db

  • SHA1

    856db906589c8bd963484baf50689d91407d9ec7

  • SHA256

    1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

  • SHA512

    26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

  • SSDEEP

    3072:UMTmeAbf/5bcyNHXy7Es80yLKBIfQumIP2FS4nujSUlbW5azt:UFf/ZNiXymYkS4nSSUl

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 6 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 13 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer Protected Mode 1 TTPs 5 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:976
      • C:\PROGRA~3\rundll32.exe
        C:\PROGRA~3\rundll32.exe C:\PROGRA~3\jm6z1i.dat,XFG00
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1068
        • C:\PROGRA~3\rundll32.exe
          C:\PROGRA~3\rundll32.exe C:\PROGRA~3\jm6z1i.dat,XFG01
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          PID:1504
        • C:\PROGRA~3\rundll32.exe
          C:\PROGRA~3\rundll32.exe C:\PROGRA~3\jm6z1i.dat,XFG02
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          PID:1396
        • C:\PROGRA~3\rundll32.exe
          C:\PROGRA~3\rundll32.exe C:\PROGRA~3\jm6z1i.dat,XFG03
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies Internet Explorer Protected Mode
          • Modifies Internet Explorer Protected Mode Banner
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1128
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1288
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1288 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:856
            • C:\Windows\system32\ctfmon.exe
              ctfmon.exe
              6⤵
                PID:1560
          • C:\PROGRA~3\rundll32.exe
            C:\PROGRA~3\rundll32.exe C:\PROGRA~3\jm6z1i.dat,XFG06
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:1456
          • C:\PROGRA~3\rundll32.exe
            C:\PROGRA~3\rundll32.exe C:\PROGRA~3\jm6z1i.dat,XFG04
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:1036

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\PROGRA~3\i1z6mj.pad

      Filesize

      90.6MB

      MD5

      455f3e8155677265eaec4327bea529f1

      SHA1

      c5292af68ad0608ad3a9c0c11c9649fd274a49e9

      SHA256

      88713bf480d3c2440d4e352c2373a17f9fc626dec8608fadbde08d83efe413e4

      SHA512

      019ee0939b630fcc368a977d0fc17d10662a923deb34108ec54d5a6c368ef1a69ac3782b51eed6411d1a77a67beaddab139d6985a4b121418a4e592648588b08

    • C:\PROGRA~3\i1z6mj.pad

      Filesize

      90.6MB

      MD5

      87c088e6b1575c482a94ab539c922ced

      SHA1

      6f5d37ddaaf9ba3b98d5a49b8e11ce3c471f5996

      SHA256

      17b3bbd7ae5698a99aaf1c2ca99d357cdff321c2975abd5aaff53431d9812e15

      SHA512

      5ced5b170c1f7edcddcdd0553a2f4a8004b4ac0bdcbd0664aa52773ff273633d5c0e4351875e18534c14db6a25ba8e33a7de6cac641d833a19c3e2c3605ddc00

    • C:\PROGRA~3\jm6z1i.dat

      Filesize

      188KB

      MD5

      3e3bdeabb95595068d093b42007bc6db

      SHA1

      856db906589c8bd963484baf50689d91407d9ec7

      SHA256

      1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

      SHA512

      26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

    • C:\PROGRA~3\rundll32.exe

      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • C:\PROGRA~3\rundll32.exe

      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • C:\PROGRA~3\rundll32.exe

      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • C:\PROGRA~3\rundll32.exe

      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • C:\PROGRA~3\rundll32.exe

      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • C:\PROGRA~3\rundll32.exe

      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • C:\PROGRA~3\rundll32.exe

      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\VH3DEW7I.txt

      Filesize

      533B

      MD5

      e236d302268c581d16f6a93992adfa13

      SHA1

      04d0d6be9c32939226af39b250c2272a5a09a17c

      SHA256

      004e2895f0ccc65dcbfe32bbeab84ff5c7c0f2ad5931c4368b761d1413af35ca

      SHA512

      b3eaa0f29c74616c0f5612bcf4543e85d9cabab9ba43c38f026e2b09a92ba0d60c37018e5cfd9e41b6bf75f807f0c0f03084f678f15487c418fb6ff74340524b

    • \PROGRA~3\jm6z1i.dat

      Filesize

      188KB

      MD5

      3e3bdeabb95595068d093b42007bc6db

      SHA1

      856db906589c8bd963484baf50689d91407d9ec7

      SHA256

      1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

      SHA512

      26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

    • \PROGRA~3\jm6z1i.dat

      Filesize

      188KB

      MD5

      3e3bdeabb95595068d093b42007bc6db

      SHA1

      856db906589c8bd963484baf50689d91407d9ec7

      SHA256

      1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

      SHA512

      26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

    • \PROGRA~3\jm6z1i.dat

      Filesize

      188KB

      MD5

      3e3bdeabb95595068d093b42007bc6db

      SHA1

      856db906589c8bd963484baf50689d91407d9ec7

      SHA256

      1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

      SHA512

      26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

    • \PROGRA~3\jm6z1i.dat

      Filesize

      188KB

      MD5

      3e3bdeabb95595068d093b42007bc6db

      SHA1

      856db906589c8bd963484baf50689d91407d9ec7

      SHA256

      1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

      SHA512

      26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

    • \PROGRA~3\jm6z1i.dat

      Filesize

      188KB

      MD5

      3e3bdeabb95595068d093b42007bc6db

      SHA1

      856db906589c8bd963484baf50689d91407d9ec7

      SHA256

      1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

      SHA512

      26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

    • \PROGRA~3\jm6z1i.dat

      Filesize

      188KB

      MD5

      3e3bdeabb95595068d093b42007bc6db

      SHA1

      856db906589c8bd963484baf50689d91407d9ec7

      SHA256

      1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

      SHA512

      26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

    • \PROGRA~3\jm6z1i.dat

      Filesize

      188KB

      MD5

      3e3bdeabb95595068d093b42007bc6db

      SHA1

      856db906589c8bd963484baf50689d91407d9ec7

      SHA256

      1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

      SHA512

      26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

    • \PROGRA~3\rundll32.exe

      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • \PROGRA~3\rundll32.exe

      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • \PROGRA~3\rundll32.exe

      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • \PROGRA~3\rundll32.exe

      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • \PROGRA~3\rundll32.exe

      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • \PROGRA~3\rundll32.exe

      Filesize

      43KB

      MD5

      51138beea3e2c21ec44d0932c71762a8

      SHA1

      8939cf35447b22dd2c6e6f443446acc1bf986d58

      SHA256

      5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

      SHA512

      794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

    • memory/976-56-0x00000000001D0000-0x0000000000212000-memory.dmp

      Filesize

      264KB

    • memory/976-55-0x0000000075761000-0x0000000075763000-memory.dmp

      Filesize

      8KB

    • memory/976-100-0x00000000002C0000-0x00000000002EA000-memory.dmp

      Filesize

      168KB

    • memory/976-58-0x00000000002C0000-0x00000000002EA000-memory.dmp

      Filesize

      168KB

    • memory/976-94-0x00000000001D0000-0x0000000000212000-memory.dmp

      Filesize

      264KB

    • memory/976-54-0x0000000000000000-mapping.dmp

    • memory/1036-97-0x00000000001C0000-0x0000000000202000-memory.dmp

      Filesize

      264KB

    • memory/1036-78-0x0000000000000000-mapping.dmp

    • memory/1068-60-0x0000000000000000-mapping.dmp

    • memory/1068-92-0x00000000001E0000-0x0000000000222000-memory.dmp

      Filesize

      264KB

    • memory/1128-101-0x0000000000220000-0x0000000000262000-memory.dmp

      Filesize

      264KB

    • memory/1128-75-0x0000000000000000-mapping.dmp

    • memory/1128-98-0x0000000000220000-0x0000000000262000-memory.dmp

      Filesize

      264KB

    • memory/1396-71-0x0000000000000000-mapping.dmp

    • memory/1456-96-0x00000000001F0000-0x0000000000232000-memory.dmp

      Filesize

      264KB

    • memory/1456-83-0x0000000000000000-mapping.dmp

    • memory/1504-95-0x0000000000690000-0x00000000006D2000-memory.dmp

      Filesize

      264KB

    • memory/1504-99-0x0000000000690000-0x00000000006D2000-memory.dmp

      Filesize

      264KB

    • memory/1504-68-0x0000000000000000-mapping.dmp

    • memory/1560-102-0x0000000000000000-mapping.dmp