Analysis

  • max time kernel
    183s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 22:09

General

  • Target

    4e64dde801c2725ddf48109b5b474dd62a612f9b680673284d025e19488e7b95.exe

  • Size

    3.8MB

  • MD5

    bce2d74590ea903ff9454cac6f8b6a77

  • SHA1

    8a4e406e02f6f7cc82a601a5262d486e9bdf9b11

  • SHA256

    4e64dde801c2725ddf48109b5b474dd62a612f9b680673284d025e19488e7b95

  • SHA512

    58d798a9a943c386c9b7ab91a6ca47ddd0c61ae75c1e50a35344f7157027e02ce2c272736b67ea3f0c0e97f308d1bbbfccba70c41a65d7847bf204328a792e1b

  • SSDEEP

    98304:dH7A0R4JU9KAK5BkAOvOMHZGfjS8/UFtiJ5w:dH7A0R4eA3aZGfjk

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e64dde801c2725ddf48109b5b474dd62a612f9b680673284d025e19488e7b95.exe
    "C:\Users\Admin\AppData\Local\Temp\4e64dde801c2725ddf48109b5b474dd62a612f9b680673284d025e19488e7b95.exe"
    1⤵
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Drops file in Program Files directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1360
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Program Files (x86)\GaoSavue\DQ27OwamwShizC.x64.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3724
      • C:\Windows\system32\regsvr32.exe
        /s "C:\Program Files (x86)\GaoSavue\DQ27OwamwShizC.x64.dll"
        3⤵
        • Registers COM server for autorun
        • Loads dropped DLL
        • Installs/modifies Browser Helper Object
        • Modifies Internet Explorer settings
        • Modifies registry class
        PID:2884

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\GaoSavue\DQ27OwamwShizC.dat
    Filesize

    4KB

    MD5

    6e69adcbe7498a97b806ba62133deed8

    SHA1

    178b8c44fe081eb2f2e7381cc1eb236482cf6932

    SHA256

    b66068d506295a62828569d0104bf34a3e8c200757c6589d6c03a603e0b779cd

    SHA512

    0e4e574758867e6aab62c3c9cfb06f47dd6c48cde82a49f3294a5add41779010daad442782e016a271a6c5e87201553214ceca915a6c4db3cd54d7e452b5760b

  • C:\Program Files (x86)\GaoSavue\DQ27OwamwShizC.dll
    Filesize

    611KB

    MD5

    23a76cebd4442a5c81b58da519eac909

    SHA1

    e640584aa3ce6f666098e4b3c69203e1d7484548

    SHA256

    426cf8cfba58e437f1add68a6e8072b773b19e1fb4cad0ee3a065ba2358d06de

    SHA512

    e192b47cbb2ef9f91637cb370866b2233c00c36e5fae5d72ca9da4f478a113fb65128456cd75c57134192deb6157e4c5e3379c19d448ce9364444b37660d2fbd

  • C:\Program Files (x86)\GaoSavue\DQ27OwamwShizC.tlb
    Filesize

    3KB

    MD5

    4f10ec1039aef56bdfc26e48d57461b3

    SHA1

    f3dedd15bab08bad8d418f2f7b892defb357670b

    SHA256

    98362dd931236aa92fb7ebd4dcb56986dfc8f5471d48105ab47e3b57249e2eb8

    SHA512

    4162289976a8eeb362bcc3f8f8f54cabdc4d4bff9e91f2bee211c748fc43e47b1a51a54b85aebcc24a79471790aa98ca81ede7a40d946cd00df601762e83f6b3

  • C:\Program Files (x86)\GaoSavue\DQ27OwamwShizC.x64.dll
    Filesize

    692KB

    MD5

    dd6c687a7bc8036ff03c493edaf43fea

    SHA1

    cc4258585f61d57dd465270dbb7c0d82a2021a5f

    SHA256

    8bb13e80a99d9631efc47771fa8ee332d880acdc4e1baaabc2ad17c16823091c

    SHA512

    084f49f3b7a76b23a73b2957d227c953903e270f74bf1d7405a5d68e2f716b52db7e7e156469de5425125a3a27856e2e97172279cba70a213f5ba33188cacc8c

  • C:\Program Files (x86)\GaoSavue\DQ27OwamwShizC.x64.dll
    Filesize

    692KB

    MD5

    dd6c687a7bc8036ff03c493edaf43fea

    SHA1

    cc4258585f61d57dd465270dbb7c0d82a2021a5f

    SHA256

    8bb13e80a99d9631efc47771fa8ee332d880acdc4e1baaabc2ad17c16823091c

    SHA512

    084f49f3b7a76b23a73b2957d227c953903e270f74bf1d7405a5d68e2f716b52db7e7e156469de5425125a3a27856e2e97172279cba70a213f5ba33188cacc8c

  • C:\Program Files (x86)\GaoSavue\DQ27OwamwShizC.x64.dll
    Filesize

    692KB

    MD5

    dd6c687a7bc8036ff03c493edaf43fea

    SHA1

    cc4258585f61d57dd465270dbb7c0d82a2021a5f

    SHA256

    8bb13e80a99d9631efc47771fa8ee332d880acdc4e1baaabc2ad17c16823091c

    SHA512

    084f49f3b7a76b23a73b2957d227c953903e270f74bf1d7405a5d68e2f716b52db7e7e156469de5425125a3a27856e2e97172279cba70a213f5ba33188cacc8c

  • memory/1360-132-0x0000000002CB0000-0x0000000002D51000-memory.dmp
    Filesize

    644KB

  • memory/2884-141-0x0000000000000000-mapping.dmp
  • memory/3724-138-0x0000000000000000-mapping.dmp