Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 10:40

General

  • Target

    1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146.dll

  • Size

    188KB

  • MD5

    3e3bdeabb95595068d093b42007bc6db

  • SHA1

    856db906589c8bd963484baf50689d91407d9ec7

  • SHA256

    1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

  • SHA512

    26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

  • SSDEEP

    3072:UMTmeAbf/5bcyNHXy7Es80yLKBIfQumIP2FS4nujSUlbW5azt:UFf/ZNiXymYkS4nSSUl

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 6 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 14 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer Protected Mode 1 TTPs 5 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5012
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4928
      • C:\PROGRA~3\rundll32.exe
        C:\PROGRA~3\rundll32.exe C:\PROGRA~3\12hco.dat,XFG00
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:652
        • C:\PROGRA~3\rundll32.exe
          C:\PROGRA~3\rundll32.exe C:\PROGRA~3\12hco.dat,XFG01
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          PID:3300
        • C:\PROGRA~3\rundll32.exe
          C:\PROGRA~3\rundll32.exe C:\PROGRA~3\12hco.dat,XFG02
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          PID:4788
        • C:\PROGRA~3\rundll32.exe
          C:\PROGRA~3\rundll32.exe C:\PROGRA~3\12hco.dat,XFG03
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies Internet Explorer Protected Mode
          • Modifies Internet Explorer Protected Mode Banner
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1504
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:560
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:560 CREDAT:17410 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:4400
        • C:\PROGRA~3\rundll32.exe
          C:\PROGRA~3\rundll32.exe C:\PROGRA~3\12hco.dat,XFG06
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:3504
        • C:\PROGRA~3\rundll32.exe
          C:\PROGRA~3\rundll32.exe C:\PROGRA~3\12hco.dat,XFG04
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:3936

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~3\12hco.dat

    Filesize

    188KB

    MD5

    3e3bdeabb95595068d093b42007bc6db

    SHA1

    856db906589c8bd963484baf50689d91407d9ec7

    SHA256

    1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

    SHA512

    26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

  • C:\PROGRA~3\och21.pad

    Filesize

    90.6MB

    MD5

    55d9a08898365dddbad68ce57740efeb

    SHA1

    00589d5862fdbe726d4b08d72895ef6a8421f52b

    SHA256

    d13d38f3c3a2d2da1e537acd14b7881a5c4d920ba7372b22185062e35c92b596

    SHA512

    6d56add1f71e80c77b917d880d2bf4834aa69f01645df7857d12d049db51d04bcb29c4288dc62dffa1d5955a8cba5d896a4bf60c5db2c425b9d303a7684a46d2

  • C:\PROGRA~3\och21.pad

    Filesize

    90.6MB

    MD5

    81645a2e88557b50114453ad12d33b91

    SHA1

    d37cd3cc899c0ceb6b5f6b1899524c59254888be

    SHA256

    32edadaf595798c5b03c204252b8df041ff2b77b4614f2d0d8b73ceee67a0e2f

    SHA512

    e40616bab54224fcbd6293d97f56aabb9ed86c5dddd0fbc81af3885878930cf6ee51fbb2fe82c25d4698589e380650183d6aa29e3eeb58f37652798856bc54c7

  • C:\PROGRA~3\rundll32.exe

    Filesize

    60KB

    MD5

    889b99c52a60dd49227c5e485a016679

    SHA1

    8fa889e456aa646a4d0a4349977430ce5fa5e2d7

    SHA256

    6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

    SHA512

    08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

  • C:\ProgramData\12hco.dat

    Filesize

    188KB

    MD5

    3e3bdeabb95595068d093b42007bc6db

    SHA1

    856db906589c8bd963484baf50689d91407d9ec7

    SHA256

    1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

    SHA512

    26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

  • C:\ProgramData\12hco.dat

    Filesize

    188KB

    MD5

    3e3bdeabb95595068d093b42007bc6db

    SHA1

    856db906589c8bd963484baf50689d91407d9ec7

    SHA256

    1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

    SHA512

    26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

  • C:\ProgramData\12hco.dat

    Filesize

    188KB

    MD5

    3e3bdeabb95595068d093b42007bc6db

    SHA1

    856db906589c8bd963484baf50689d91407d9ec7

    SHA256

    1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

    SHA512

    26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

  • C:\ProgramData\12hco.dat

    Filesize

    188KB

    MD5

    3e3bdeabb95595068d093b42007bc6db

    SHA1

    856db906589c8bd963484baf50689d91407d9ec7

    SHA256

    1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

    SHA512

    26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

  • C:\ProgramData\12hco.dat

    Filesize

    188KB

    MD5

    3e3bdeabb95595068d093b42007bc6db

    SHA1

    856db906589c8bd963484baf50689d91407d9ec7

    SHA256

    1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

    SHA512

    26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

  • C:\ProgramData\12hco.dat

    Filesize

    188KB

    MD5

    3e3bdeabb95595068d093b42007bc6db

    SHA1

    856db906589c8bd963484baf50689d91407d9ec7

    SHA256

    1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

    SHA512

    26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

  • C:\ProgramData\12hco.dat

    Filesize

    188KB

    MD5

    3e3bdeabb95595068d093b42007bc6db

    SHA1

    856db906589c8bd963484baf50689d91407d9ec7

    SHA256

    1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

    SHA512

    26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

  • C:\ProgramData\12hco.dat

    Filesize

    188KB

    MD5

    3e3bdeabb95595068d093b42007bc6db

    SHA1

    856db906589c8bd963484baf50689d91407d9ec7

    SHA256

    1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

    SHA512

    26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

  • C:\ProgramData\12hco.dat

    Filesize

    188KB

    MD5

    3e3bdeabb95595068d093b42007bc6db

    SHA1

    856db906589c8bd963484baf50689d91407d9ec7

    SHA256

    1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

    SHA512

    26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

  • C:\ProgramData\12hco.dat

    Filesize

    188KB

    MD5

    3e3bdeabb95595068d093b42007bc6db

    SHA1

    856db906589c8bd963484baf50689d91407d9ec7

    SHA256

    1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

    SHA512

    26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

  • C:\ProgramData\12hco.dat

    Filesize

    188KB

    MD5

    3e3bdeabb95595068d093b42007bc6db

    SHA1

    856db906589c8bd963484baf50689d91407d9ec7

    SHA256

    1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

    SHA512

    26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

  • C:\ProgramData\12hco.dat

    Filesize

    188KB

    MD5

    3e3bdeabb95595068d093b42007bc6db

    SHA1

    856db906589c8bd963484baf50689d91407d9ec7

    SHA256

    1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

    SHA512

    26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

  • C:\ProgramData\12hco.dat

    Filesize

    188KB

    MD5

    3e3bdeabb95595068d093b42007bc6db

    SHA1

    856db906589c8bd963484baf50689d91407d9ec7

    SHA256

    1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

    SHA512

    26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

  • C:\ProgramData\12hco.dat

    Filesize

    188KB

    MD5

    3e3bdeabb95595068d093b42007bc6db

    SHA1

    856db906589c8bd963484baf50689d91407d9ec7

    SHA256

    1686ca3b2058535343609a161e4da4c0eca6134d6c0db350eb33747b8d74a146

    SHA512

    26f151f3c32e7ac9842ff7acd51d5929905aee39d861826627f504f8eab67ce71f3ae9ab9436860d60450f5d137c05c54b9a99c574af467bb21fc3b1d893143a

  • C:\ProgramData\rundll32.exe

    Filesize

    60KB

    MD5

    889b99c52a60dd49227c5e485a016679

    SHA1

    8fa889e456aa646a4d0a4349977430ce5fa5e2d7

    SHA256

    6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

    SHA512

    08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

  • C:\ProgramData\rundll32.exe

    Filesize

    60KB

    MD5

    889b99c52a60dd49227c5e485a016679

    SHA1

    8fa889e456aa646a4d0a4349977430ce5fa5e2d7

    SHA256

    6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

    SHA512

    08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

  • C:\ProgramData\rundll32.exe

    Filesize

    60KB

    MD5

    889b99c52a60dd49227c5e485a016679

    SHA1

    8fa889e456aa646a4d0a4349977430ce5fa5e2d7

    SHA256

    6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

    SHA512

    08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

  • C:\ProgramData\rundll32.exe

    Filesize

    60KB

    MD5

    889b99c52a60dd49227c5e485a016679

    SHA1

    8fa889e456aa646a4d0a4349977430ce5fa5e2d7

    SHA256

    6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

    SHA512

    08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

  • C:\ProgramData\rundll32.exe

    Filesize

    60KB

    MD5

    889b99c52a60dd49227c5e485a016679

    SHA1

    8fa889e456aa646a4d0a4349977430ce5fa5e2d7

    SHA256

    6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

    SHA512

    08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

  • C:\ProgramData\rundll32.exe

    Filesize

    60KB

    MD5

    889b99c52a60dd49227c5e485a016679

    SHA1

    8fa889e456aa646a4d0a4349977430ce5fa5e2d7

    SHA256

    6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

    SHA512

    08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    2385a464e17980d978246b6b59a60697

    SHA1

    ee57c16c00972abbea042066dbdd769fdb89571b

    SHA256

    88dabd9b9c2183dd69b01146358783b0dc0e24faf044331be565cfd26e1dee2a

    SHA512

    d85eaa2a9a0a4523eb87bd43bbe995d8658dce705024c316de12c9f9be0277ded1646a6667bd47eed337e2b790aab9760ddf2e501242c42f3d66f40c23042d2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    434B

    MD5

    8d24e7b44dcc7c21e8c0bcc38e5f30fd

    SHA1

    99306eaeca3a821cd1f15d204bc239ff78f67414

    SHA256

    2cdaf73cbcaa9f00f200d90caca9944d0e72d029e70724a69ed69c651217be38

    SHA512

    b1d109f48af1527c81809ba39ef9486a2ee37aab7164c9b70aa5cd7b5378fc7933eaf57432a955480e8f1dc1cfffb93c9c5b55cb47478faaf566f2451548543f

  • memory/652-144-0x0000000001660000-0x00000000016A2000-memory.dmp

    Filesize

    264KB

  • memory/652-176-0x0000000001660000-0x00000000016A2000-memory.dmp

    Filesize

    264KB

  • memory/652-145-0x0000000001660000-0x00000000016A2000-memory.dmp

    Filesize

    264KB

  • memory/652-138-0x0000000000000000-mapping.dmp

  • memory/1504-152-0x0000000000000000-mapping.dmp

  • memory/1504-169-0x0000000000A40000-0x0000000000A82000-memory.dmp

    Filesize

    264KB

  • memory/1504-172-0x0000000000A40000-0x0000000000A82000-memory.dmp

    Filesize

    264KB

  • memory/3300-147-0x0000000000000000-mapping.dmp

  • memory/3300-167-0x0000000000640000-0x0000000000682000-memory.dmp

    Filesize

    264KB

  • memory/3504-171-0x0000000000850000-0x0000000000892000-memory.dmp

    Filesize

    264KB

  • memory/3504-160-0x0000000000000000-mapping.dmp

  • memory/3504-173-0x0000000000850000-0x0000000000892000-memory.dmp

    Filesize

    264KB

  • memory/3936-170-0x0000000002C30000-0x0000000002C72000-memory.dmp

    Filesize

    264KB

  • memory/3936-156-0x0000000000000000-mapping.dmp

  • memory/3936-174-0x0000000002C30000-0x0000000002C72000-memory.dmp

    Filesize

    264KB

  • memory/4788-168-0x0000000000A50000-0x0000000000A92000-memory.dmp

    Filesize

    264KB

  • memory/4788-149-0x0000000000000000-mapping.dmp

  • memory/4928-132-0x0000000000000000-mapping.dmp

  • memory/4928-175-0x0000000002BA0000-0x0000000002BE2000-memory.dmp

    Filesize

    264KB

  • memory/4928-137-0x0000000002BA0000-0x0000000002BE2000-memory.dmp

    Filesize

    264KB

  • memory/4928-136-0x0000000002BA0000-0x0000000002BE2000-memory.dmp

    Filesize

    264KB

  • memory/4928-135-0x00000000023E0000-0x0000000002422000-memory.dmp

    Filesize

    264KB