Analysis

  • max time kernel
    148s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    11-01-2024 08:29

General

  • Target

    530850cb621e89af1a084cfa10f7460b.dll

  • Size

    224KB

  • MD5

    530850cb621e89af1a084cfa10f7460b

  • SHA1

    db95980c83669df95ca049be4c09b061004d359a

  • SHA256

    1a2ec310ec65184670344e1f00c9ccd64ed7e8030f3ad8ee7250a039589da9c2

  • SHA512

    c8c31a4756d1bc7af8ab721f194eb85ace02e7753a52e7ed7db516e12ef7d0ebb647ada1142103de446d383e6b1413f339b1a7a7081dce0f856636e49919c87f

  • SSDEEP

    6144:9cDbJf+58p3M55NfLbfhptwnffqXRgRjwxLTsMp:CD02VM55ZzvtwXqX4jw5

Score
8/10

Malware Config

Signatures

  • Disables Task Manager via registry modification
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer Protected Mode 1 TTPs 15 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\530850cb621e89af1a084cfa10f7460b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\530850cb621e89af1a084cfa10f7460b.dll,#1
      2⤵
      • Modifies Internet Explorer Protected Mode
      • Modifies Internet Explorer Protected Mode Banner
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Windows\SysWOW64\notepad.exe
        notepad.exe
        3⤵
        • Modifies Internet Explorer Protected Mode
        • Modifies Internet Explorer Protected Mode Banner
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        PID:2284
      • C:\Windows\SysWOW64\explorer.exe
        explorer.exe
        3⤵
          PID:2200
        • C:\Windows\SysWOW64\notepad.exe
          notepad.exe
          3⤵
          • Modifies Internet Explorer Protected Mode
          • Modifies Internet Explorer Protected Mode Banner
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          PID:2924
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{682159d9-c321-47ca-b3f1-30e36b2ec8b9} -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Windows\system32\ctfmon.exe
        ctfmon.exe
        2⤵
        • Suspicious use of FindShellTrayWindow
        PID:2996
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2796
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2796 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2608

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      dc5238aa2a0dfbe836f732d0b18257b9

      SHA1

      134feb589d1cf895464b6ecff30525ccdcc44376

      SHA256

      7fe5aac273c83f570e173f0a37d2d810d003d58d26aff941b503b34c0ca51f30

      SHA512

      8dbb2cf3bf01d293764fd885073da0c22d874c7998e4d7a1fd9aca744966b0ae0752c062808a29f4d9ea8267041b5421ca6b2d63cbe57386bf3a2d799ab9f8ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0420fd21f018da61963baeb27f75692e

      SHA1

      4471c14cf87d053b38d79f6605c8d0951144c648

      SHA256

      3d6f88a268037043501e3d31043332b5eae839f010ff415ae48193383d548c99

      SHA512

      0f6b9b0532046b95cb76ef8a971a46e5810db17367cba988957ae27fc4898e4ee750cc0d7c70f7bea2b7de0b3f7574ab5aeb1b0622e63552ba33417851b7f28c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a30ee1668c3c354dc20042276b561cce

      SHA1

      4742b13c2a37d99737756aceb89d0d48d253f454

      SHA256

      5e75bb149b2ff03292e294c2c4451d31b9ff267b0a30880aeb07f68206dde652

      SHA512

      e0072969a4b7d4aed014538fb957b3eb6f7144597eca0df0b1693d0aea9583422e6c79177cb918c1ee6e6250ff2b2b7088cb4762b1753b543615d9a3ce3da144

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2457d65c800c615efce9fa0f80fa0b4e

      SHA1

      3d53102bee06bf1a8f19d03e5551a9f843f764a2

      SHA256

      0bf39dc909fa904c39db4b4dafb5e426f865f5cc76e7f5b5e8311bb2dc7c3a3e

      SHA512

      2e4a520b527f25271a77638d7c51b571a233c47d124591d8b74087654b9703243f6ec002cab0273348c43122438638cf80d06705decae91f228cf7e9c0def7bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3f2e7b8a9c0e4dab8df113876236f2e1

      SHA1

      1823a6c2a022b4eb9d2d2c7ce084ca5ee7815053

      SHA256

      f6741597f546f69372f4561510f96c7102f34ba1aacff1d45fbde8754b387042

      SHA512

      c1b5fd98c35f0ed66de7ef8e9d5cd5e8b58a04e6b66968a697880275c4a9bbd705f1d918e823790931b34f4437aee0cdaf9f07147e77b37129d6c9281ec779c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      87e0b218428361b42b9786e02f9ba666

      SHA1

      9deef6695b529b9fce47a94c7877bbd7a981f606

      SHA256

      c71173679150d487f125412185ac8f8e9288fc4c2ad3e6c2eb86cc53955b422e

      SHA512

      1a5e60a21a731f0945b507f44308ed0a33e49058e35e471377acf2e6e035872fa0f04aa1374a65fa3e954e21c856ede3908a3e8537b7e742dfa7f51f0678d3a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      97b43c09b70151722e24a90ef4fe2af6

      SHA1

      c81b426ddc28aa9d9566db1895a4f38a9651fdde

      SHA256

      49c8f55d644710bc9744c35a934782ab1ab97452a8358b8e23ec1d31ea465941

      SHA512

      e6a3bb88a62777e260bba54c3ef56a890f57736e37510d876af4c028e083ce2a8e1c88a2a816b04250bc0ef51e743a2ec777d574964fcb8904f1022cd04e82e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      728179fb9bcc319d20b49a4bed0cb01d

      SHA1

      e189700205d291dbf249f06032072e2c5f863269

      SHA256

      0a97784faf2879dcc1b4255ea02bd38080d46a504132bb1d9647f723413afc11

      SHA512

      7aca817b5c86c38cba3080c0f49015be72f73e47e51193c2a390cd1cac3479d9becb92c1dc5e46a504eb6d20e2470187ba3115cc6d115f47358603e8e2d7166e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fe1f130ee5b7fd6c54e405fdf04e8ac9

      SHA1

      8c860a4a23034720040551270b5b0612692d6e4c

      SHA256

      0d3265de456e71246240790c4e90309baf62f801d6ccc6ea9a693f8a09b37912

      SHA512

      18018207bd6b371e95e713c134733158c95f174d5c917e336de26237297c6b723bbdef8e90d992fdb4e38d881f55a5f2102c37c1470caa123b005907d7399df3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      549a791c58786af423130e93c2537a2e

      SHA1

      90757a9494516dedc70eb0c114a50a66890360ba

      SHA256

      77cf93efa7c73514ee508dc7dcf546b35762276136834f50569b8646d1f2cc21

      SHA512

      fdefe8c94fb057d6e60381d6716288b9c1181e1fc631ab85935ca4fb416c32410c20e6b9714896a0ae6a7d2a91b4bbb65fdb1b748193ae0f22dffd5877cfa711

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1534118ea6960b12a45336cc51e180f8

      SHA1

      a8d294ee7dbbb011fe01e725e5dac84ea3694d6e

      SHA256

      83676ac348da99bfb7386f9b44e2f971d90293466001c5fc4b33062ba9b8265e

      SHA512

      3763fe9cc11f7a6209550d17a5e45ab827aec4b5111efaf67c82854ae3a30a0741184b415db5c528a65ff9afb185b561c063ea5a2ea54e31bb2925d985e5537b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2bb177760711d98e011d5e01149e9ecd

      SHA1

      6d57ce6264e3fa861c58bca5d29c1cae54a9208f

      SHA256

      8bd26d7ca67505c3bb95b660674c788ec33e2a621d284ab8c97d0abfbfe90d5a

      SHA512

      d4c8e4893b60dd4417fb20ada042841a8423eb7cc3afe1075c7ea902388e5aa087b7c0cf30648a45844325bf4e4853b8b7b0af1ba43ddb62f3b4015d4732a14c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3bb4608f49a383473bdb71b72dce76b1

      SHA1

      077359ffde7c3c8a39d1c5d0bb4d6fc6cf5a347b

      SHA256

      40df68a7ece6c334ed78101c00386544e4a243c5fc094c60eb358128f76e7d3a

      SHA512

      e7ef09dacfbc4cd43b0a0f8852e1eaa61b08d82f104a011d855bb3e974ccbe5a09d768e12da48c93d935a3663e13dabf9e78799d414bf6723d3dbbf085614649

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      94abbfca8613681a065d998db59776a4

      SHA1

      b6619b17cb48355e3b2e129c821772daf197612f

      SHA256

      fa27c9bf35c1e494e67626e49cea25f214b68b6d3caf5a92d898d8af5d8225c4

      SHA512

      6cb709b7ef19a96c1f30a981b7c011afd94be978691ef958f1f8b2d0f30eb31d68b606a708f5dcf89e78699d09c13706bce6e64a917ee45f2fa2658f108acc8a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b5ba67fd2fd5dcb764aa9bfa15aa7d70

      SHA1

      f0a91123e84e31370350d280ffeab510cf317892

      SHA256

      b38e122e20098af95e6c4d5dae7f5f9f864640cf7165484889189ac04ed326bb

      SHA512

      78df3732356d97dda5cc83eb3d7508b0f5487c437aa5831f9753aaa72747cb22c50d2ffab2084f33f378cfc826e39f360277caf76c8180dcc7ad2caa4363aec5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9560b141594e7f72305189b3f53d5ad9

      SHA1

      6185a2ed2ec7014118c9d7bc8509c9ac1e32d381

      SHA256

      a2e51a4882484b869fa12462ef4588077a5f24d5bdbe25f1826b57024e7984e7

      SHA512

      dff6e6a9ccd7110aa5b66d745e5479b1ee7fab8f4e1959aeab37bdec0c864d3946227fe6f9bc7d0e5f7d54e5bfe3f336a9fb36e064a1d1a7a58ea2fd2663302d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fe9c5359e4ab2a751b611475c8f34636

      SHA1

      610a5b88de7ef4769fbce7b294f3651ba277decc

      SHA256

      a9423716b65613cd459816b6be7f54c5848c3de9588667b5c9d661eae1376018

      SHA512

      15c2e952b8798ecc00895f2b9b5293179fada58463ef2c6e3bacad50f1e6db85b7ac671e8cc4cd9dfbb39c830fbfccc80ff54fbd3bcb040dc2b26acd36c50e7c

    • C:\Users\Admin\AppData\Local\Temp\CabDD19.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarDD99.tmp

      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • memory/1940-0-0x0000000000160000-0x00000000001B5000-memory.dmp

      Filesize

      340KB

    • memory/1940-1-0x0000000000160000-0x00000000001B5000-memory.dmp

      Filesize

      340KB

    • memory/1940-2-0x00000000001D0000-0x0000000000225000-memory.dmp

      Filesize

      340KB

    • memory/1940-4-0x00000000001D0000-0x0000000000225000-memory.dmp

      Filesize

      340KB

    • memory/1940-3-0x0000000000170000-0x0000000000184000-memory.dmp

      Filesize

      80KB

    • memory/2284-12-0x00000000002B0000-0x00000000002B2000-memory.dmp

      Filesize

      8KB

    • memory/2284-11-0x0000000000250000-0x00000000002A5000-memory.dmp

      Filesize

      340KB

    • memory/2284-10-0x0000000000250000-0x00000000002A5000-memory.dmp

      Filesize

      340KB

    • memory/2284-8-0x0000000000180000-0x0000000000181000-memory.dmp

      Filesize

      4KB

    • memory/2284-17-0x0000000000250000-0x00000000002A5000-memory.dmp

      Filesize

      340KB

    • memory/2696-6-0x0000000003B10000-0x0000000003B20000-memory.dmp

      Filesize

      64KB

    • memory/2696-7-0x0000000003A80000-0x0000000003A81000-memory.dmp

      Filesize

      4KB

    • memory/2696-20-0x0000000003A80000-0x0000000003A81000-memory.dmp

      Filesize

      4KB

    • memory/2924-15-0x0000000000850000-0x00000000008A5000-memory.dmp

      Filesize

      340KB

    • memory/2924-16-0x0000000000850000-0x00000000008A5000-memory.dmp

      Filesize

      340KB

    • memory/2924-18-0x0000000000850000-0x00000000008A5000-memory.dmp

      Filesize

      340KB