Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-04-2022 16:09

General

  • Target

    2dae838574c19aa327c16cd508436cad1be76dab57057fe7eec46711a474cb7e.dll

  • Size

    484KB

  • MD5

    4d3902ac9c8a0a3b3756b9476873d395

  • SHA1

    eb0c66271ea08485ff7683bee33b9b897b12517a

  • SHA256

    2dae838574c19aa327c16cd508436cad1be76dab57057fe7eec46711a474cb7e

  • SHA512

    7d348509a07e3b1f73958e02ae109da3ed38431c13d5072e8231c68d54a75addbd3d4cecf8d13e027c7fcacfc60aab3235e375f84ef3971f0fcce7fd3f044148

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\2dae838574c19aa327c16cd508436cad1be76dab57057fe7eec46711a474cb7e.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\2dae838574c19aa327c16cd508436cad1be76dab57057fe7eec46711a474cb7e.dll
      2⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4852
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1284
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1284 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:3548
  • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
    "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
    1⤵
      PID:1664
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2852
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2852 CREDAT:17410 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2428

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D899A75B-C660-11EC-A58B-C618EE80FC43}.dat
      Filesize

      5KB

      MD5

      0cd172a140030a6075669c2fe6e3df61

      SHA1

      c23e68c77b676d3b7ccc4b27e0b519dfdd8e5064

      SHA256

      d1e3b92b5a243bc009825f5310613f474f2c3ffdd6a790291dbb8669ba9f9b74

      SHA512

      e3a2a34cf408a4dfa47135d89497c9be3c2a1dd53fa892471876212bf7cba60764d229fb32e8a9972d05cae090a0a93aed33c05ca6aad8ba8c374aa3c4de50b8

    • memory/4852-130-0x0000000000000000-mapping.dmp