Analysis
-
max time kernel
129s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 18:56
Static task
static1
Behavioral task
behavioral1
Sample
40274ae41ecda2080362b5359b284eb3f9f9c4a295000df5850afd21069f7c0c.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
40274ae41ecda2080362b5359b284eb3f9f9c4a295000df5850afd21069f7c0c.dll
Resource
win10v2004-20221111-en
General
-
Target
40274ae41ecda2080362b5359b284eb3f9f9c4a295000df5850afd21069f7c0c.dll
-
Size
292KB
-
MD5
456d20fc0ba7e96d5a0b4c46e36271ec
-
SHA1
3529a82cbca65f9704de55067b9661ec8ed7980c
-
SHA256
40274ae41ecda2080362b5359b284eb3f9f9c4a295000df5850afd21069f7c0c
-
SHA512
47c13184f4a778b93e01f802a5b870681b100c673a834f87624b7fcfa41ef8767ca1d40a8aee50612be4fc1b073d29e0eade5791948be2ee1ddfec301e34cc8b
-
SSDEEP
6144:PkskvfXysBXtgeeNMPaZRupn+aZGVXpEqI2JX6gAy/AwA:sBysKEc8B+XLEqIeX6gAy/w
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
regsvr32mgr.exepid process 1376 regsvr32mgr.exe -
Processes:
resource yara_rule behavioral1/memory/1376-63-0x0000000000400000-0x0000000000496000-memory.dmp upx behavioral1/memory/1376-65-0x0000000000400000-0x0000000000496000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
regsvr32.exepid process 956 regsvr32.exe 956 regsvr32.exe -
Drops file in System32 directory 1 IoCs
Processes:
regsvr32.exedescription ioc process File created C:\Windows\SysWOW64\regsvr32mgr.exe regsvr32.exe -
Processes:
iexplore.exeIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "376002997" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff5600000000000000dc04000065020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{B0DC1DA1-6B73-11ED-A584-DA3F1CB7DA19} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe -
Modifies registry class 9 IoCs
Processes:
regsvr32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7C852933-F8B6-474C-A51A-EE069BAB8132}\ = "TextImageTrans Filter" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7C852933-F8B6-474C-A51A-EE069BAB8132}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7C852933-F8B6-474C-A51A-EE069BAB8132}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\40274ae41ecda2080362b5359b284eb3f9f9c4a295000df5850afd21069f7c0c.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7C852933-F8B6-474C-A51A-EE069BAB8132} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{7C852933-F8B6-474C-A51A-EE069BAB8132}\InprocServer32\ThreadingModel = "Both" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{7C852933-F8B6-474C-A51A-EE069BAB8132} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{7C852933-F8B6-474C-A51A-EE069BAB8132}\FriendlyName = "Viscomsoft Tranform VE Filter" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{7C852933-F8B6-474C-A51A-EE069BAB8132}\CLSID = "{7C852933-F8B6-474C-A51A-EE069BAB8132}" regsvr32.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{7C852933-F8B6-474C-A51A-EE069BAB8132}\FilterData = 02000000000020000200000000000000307069330000000000000000010000000000000000000000307479330000000060000000600000003170693308000000000000000100000000000000000000003074793300000000600000006000000000000000000000000000000000000000 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
regsvr32mgr.exedescription pid process Token: SeDebugPrivilege 1376 regsvr32mgr.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
iexplore.exepid process 1080 iexplore.exe 1080 iexplore.exe 1080 iexplore.exe 1080 iexplore.exe -
Suspicious use of SetWindowsHookEx 22 IoCs
Processes:
iexplore.exeIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEIEXPLORE.EXEpid process 1080 iexplore.exe 1080 iexplore.exe 1548 IEXPLORE.EXE 1548 IEXPLORE.EXE 1548 IEXPLORE.EXE 1548 IEXPLORE.EXE 1080 iexplore.exe 1080 iexplore.exe 1812 IEXPLORE.EXE 1812 IEXPLORE.EXE 1812 IEXPLORE.EXE 1812 IEXPLORE.EXE 1080 iexplore.exe 1080 iexplore.exe 1080 iexplore.exe 1080 iexplore.exe 1684 IEXPLORE.EXE 1684 IEXPLORE.EXE 1592 IEXPLORE.EXE 1592 IEXPLORE.EXE 1592 IEXPLORE.EXE 1592 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
regsvr32.exeregsvr32.exeregsvr32mgr.exeiexplore.exedescription pid process target process PID 960 wrote to memory of 956 960 regsvr32.exe regsvr32.exe PID 960 wrote to memory of 956 960 regsvr32.exe regsvr32.exe PID 960 wrote to memory of 956 960 regsvr32.exe regsvr32.exe PID 960 wrote to memory of 956 960 regsvr32.exe regsvr32.exe PID 960 wrote to memory of 956 960 regsvr32.exe regsvr32.exe PID 960 wrote to memory of 956 960 regsvr32.exe regsvr32.exe PID 960 wrote to memory of 956 960 regsvr32.exe regsvr32.exe PID 956 wrote to memory of 1376 956 regsvr32.exe regsvr32mgr.exe PID 956 wrote to memory of 1376 956 regsvr32.exe regsvr32mgr.exe PID 956 wrote to memory of 1376 956 regsvr32.exe regsvr32mgr.exe PID 956 wrote to memory of 1376 956 regsvr32.exe regsvr32mgr.exe PID 1376 wrote to memory of 1080 1376 regsvr32mgr.exe iexplore.exe PID 1376 wrote to memory of 1080 1376 regsvr32mgr.exe iexplore.exe PID 1376 wrote to memory of 1080 1376 regsvr32mgr.exe iexplore.exe PID 1376 wrote to memory of 1080 1376 regsvr32mgr.exe iexplore.exe PID 1080 wrote to memory of 1548 1080 iexplore.exe IEXPLORE.EXE PID 1080 wrote to memory of 1548 1080 iexplore.exe IEXPLORE.EXE PID 1080 wrote to memory of 1548 1080 iexplore.exe IEXPLORE.EXE PID 1080 wrote to memory of 1548 1080 iexplore.exe IEXPLORE.EXE PID 1376 wrote to memory of 1948 1376 regsvr32mgr.exe iexplore.exe PID 1376 wrote to memory of 1948 1376 regsvr32mgr.exe iexplore.exe PID 1376 wrote to memory of 1948 1376 regsvr32mgr.exe iexplore.exe PID 1376 wrote to memory of 1948 1376 regsvr32mgr.exe iexplore.exe PID 1080 wrote to memory of 1812 1080 iexplore.exe IEXPLORE.EXE PID 1080 wrote to memory of 1812 1080 iexplore.exe IEXPLORE.EXE PID 1080 wrote to memory of 1812 1080 iexplore.exe IEXPLORE.EXE PID 1080 wrote to memory of 1812 1080 iexplore.exe IEXPLORE.EXE PID 1376 wrote to memory of 1868 1376 regsvr32mgr.exe iexplore.exe PID 1376 wrote to memory of 1868 1376 regsvr32mgr.exe iexplore.exe PID 1376 wrote to memory of 1868 1376 regsvr32mgr.exe iexplore.exe PID 1376 wrote to memory of 1868 1376 regsvr32mgr.exe iexplore.exe PID 1376 wrote to memory of 1760 1376 regsvr32mgr.exe iexplore.exe PID 1376 wrote to memory of 1760 1376 regsvr32mgr.exe iexplore.exe PID 1376 wrote to memory of 1760 1376 regsvr32mgr.exe iexplore.exe PID 1376 wrote to memory of 1760 1376 regsvr32mgr.exe iexplore.exe PID 1080 wrote to memory of 1684 1080 iexplore.exe IEXPLORE.EXE PID 1080 wrote to memory of 1684 1080 iexplore.exe IEXPLORE.EXE PID 1080 wrote to memory of 1684 1080 iexplore.exe IEXPLORE.EXE PID 1080 wrote to memory of 1684 1080 iexplore.exe IEXPLORE.EXE PID 1080 wrote to memory of 1592 1080 iexplore.exe IEXPLORE.EXE PID 1080 wrote to memory of 1592 1080 iexplore.exe IEXPLORE.EXE PID 1080 wrote to memory of 1592 1080 iexplore.exe IEXPLORE.EXE PID 1080 wrote to memory of 1592 1080 iexplore.exe IEXPLORE.EXE
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\40274ae41ecda2080362b5359b284eb3f9f9c4a295000df5850afd21069f7c0c.dll1⤵
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\40274ae41ecda2080362b5359b284eb3f9f9c4a295000df5850afd21069f7c0c.dll2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\SysWOW64\regsvr32mgr.exeC:\Windows\SysWOW64\regsvr32mgr.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1080 CREDAT:275457 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1548 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1080 CREDAT:209934 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1812 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1080 CREDAT:668683 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1592 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1080 CREDAT:799753 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1684 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:1948
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:1868
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:1760
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
607B
MD5ae080121ccce462eb7521e74f1caf149
SHA153ebd8d879d951d7230edd01de6304e197842016
SHA2563c23ee73d44182090e56e347cff17beb3520b860a8a587e72242a1804b31ded7
SHA5127c90db7ae2a9cf45a934f8f134aa98109801affcb3b4948b2354fbd9260e678d7be30b64cd2c0003861c28d872d18779f9c3729d93caf7d16be38d412b51f185
-
Filesize
192KB
MD572864b90643b2ff7a3e4c06b03ad2ce7
SHA152f60736728362514dec7880f67009408bf744da
SHA256c0dc483d5d52f102a46125ba7b79757cf535aaf6075ff1bf0b255243d0b88c43
SHA512b6f2abb30dedc588601324a203f348f453443a28de2a82b16ae175621471126680bf239e502e5c4f848955a6031e211976a3aa24eaa9e1e56b06c30916a23bf2
-
Filesize
192KB
MD572864b90643b2ff7a3e4c06b03ad2ce7
SHA152f60736728362514dec7880f67009408bf744da
SHA256c0dc483d5d52f102a46125ba7b79757cf535aaf6075ff1bf0b255243d0b88c43
SHA512b6f2abb30dedc588601324a203f348f453443a28de2a82b16ae175621471126680bf239e502e5c4f848955a6031e211976a3aa24eaa9e1e56b06c30916a23bf2
-
Filesize
192KB
MD572864b90643b2ff7a3e4c06b03ad2ce7
SHA152f60736728362514dec7880f67009408bf744da
SHA256c0dc483d5d52f102a46125ba7b79757cf535aaf6075ff1bf0b255243d0b88c43
SHA512b6f2abb30dedc588601324a203f348f453443a28de2a82b16ae175621471126680bf239e502e5c4f848955a6031e211976a3aa24eaa9e1e56b06c30916a23bf2