Analysis
-
max time kernel
67s -
max time network
67s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-11-2024 21:08
Static task
static1
Behavioral task
behavioral1
Sample
69251722b4a8b02cb6cf76e09ad540b1c48ee3b99011c291c254d9b5fde6ebb5N.dll
Resource
win7-20240903-en
General
-
Target
69251722b4a8b02cb6cf76e09ad540b1c48ee3b99011c291c254d9b5fde6ebb5N.dll
-
Size
126KB
-
MD5
2adbed9104b59ab027bdf73a7647a940
-
SHA1
3d4c3ea40379ab74839f44046a1522741723f853
-
SHA256
69251722b4a8b02cb6cf76e09ad540b1c48ee3b99011c291c254d9b5fde6ebb5
-
SHA512
6c70a3b52fc444aa96ae60ea7ee77fa5489b2c3134e7ad75ad25a88efdcf6ae349c4be5ee983f521520f4d2a14094583a29a9abe326f5a0ff8c25c0910065776
-
SSDEEP
3072:w/t8SM8yXvboPKjSiADaSTIJt1g9zYfD7HYmqxLzsC8:i0PqiAOSWVrhqhh8
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2656 regsvr32mgr.exe -
Loads dropped DLL 2 IoCs
pid Process 2356 regsvr32.exe 2356 regsvr32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\regsvr32mgr.exe regsvr32.exe -
resource yara_rule behavioral1/memory/2356-4-0x00000000002F0000-0x0000000000363000-memory.dmp upx behavioral1/files/0x00080000000120ff-2.dat upx behavioral1/memory/2656-12-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2656-11-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2656-14-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2656-16-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2656-19-0x0000000000400000-0x0000000000473000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32mgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{CA3E1FA1-9EDE-11EF-9EA5-F2BBDB1F0DCB} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{CA408101-9EDE-11EF-9EA5-F2BBDB1F0DCB} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "437348386" iexplore.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D05D6E91-72DA-4654-B8A7-BCBD3B87E3B6} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D05D6E91-72DA-4654-B8A7-BCBD3B87E3B6}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{865AB2C1-38C5-492B-8B71-AC73F5A7A43D} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{851D25E7-785F-4DB7-95F9-A0EF7E836C44}\NumMethods\ = "10" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{F4F7B301-7C59-4851-BA97-C51F110B590F}\NumMethods\ = "12" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2830837B-D4E8-48C6-B6EE-04633372ABE4} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2830837B-D4E8-48C6-B6EE-04633372ABE4}\ = "IApplicationGE" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{865AB2C1-38C5-492B-8B71-AC73F5A7A43D}\ = "IViewExtentsGE" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D05D6E91-72DA-4654-B8A7-BCBD3B87E3B6}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E39391AE-51C0-4FBD-9042-F9C5B6094445}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{92547B06-0007-4820-B76A-C84E402CA709} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{BE5E5F15-8EC4-4DCC-B48D-9957D2DE4D05}\ProxyStubClsid32\ = "{F4F7B301-7C59-4851-BA97-C51F110B590F}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{07F46615-1857-40CF-9AA9-872C9858E769}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D05D6E91-72DA-4654-B8A7-BCBD3B87E3B6}\ = "IKHViewExtents" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{865AB2C1-38C5-492B-8B71-AC73F5A7A43D}\NumMethods\ = "11" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{07F46615-1857-40CF-9AA9-872C9858E769}\NumMethods\ = "10" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D794FE36-10B1-4E7E-959D-9638794D2A1B}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D794FE36-10B1-4E7E-959D-9638794D2A1B}\ProxyStubClsid32\ = "{F4F7B301-7C59-4851-BA97-C51F110B590F}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{45F89E39-7A46-4CA4-97E3-8C5AA252531C}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E39391AE-51C0-4FBD-9042-F9C5B6094445}\ = "ITimeGE" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{92547B06-0007-4820-B76A-C84E402CA709}\NumMethods\ = "16" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{524E5B0F-D593-45A6-9F87-1BAE7D338373} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{524E5B0F-D593-45A6-9F87-1BAE7D338373}\ProxyStubClsid32\ = "{F4F7B301-7C59-4851-BA97-C51F110B590F}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{524E5B0F-D593-45A6-9F87-1BAE7D338373}\ = "ISearchControllerGE" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{07F46615-1857-40CF-9AA9-872C9858E769}\ = "IKHFeature" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F4F7B301-7C59-4851-BA97-C51F110B590F}\InProcServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\69251722b4a8b02cb6cf76e09ad540b1c48ee3b99011c291c254d9b5fde6ebb5N.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{F4F7B301-7C59-4851-BA97-C51F110B590F} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D08577E0-365E-4216-B1A4-19353EAC1602}\ProxyStubClsid32\ = "{F4F7B301-7C59-4851-BA97-C51F110B590F}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{80A43F86-E2CD-4671-A7FA-E5627B519711}\ = "IKHInterface" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{08D46BCD-AF56-4175-999E-6DDC3771C64E}\NumMethods\ = "21" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D08577E0-365E-4216-B1A4-19353EAC1602}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2830837B-D4E8-48C6-B6EE-04633372ABE4}\ProxyStubClsid32\ = "{F4F7B301-7C59-4851-BA97-C51F110B590F}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D05D6E91-72DA-4654-B8A7-BCBD3B87E3B6}\ProxyStubClsid32\ = "{F4F7B301-7C59-4851-BA97-C51F110B590F}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E39391AE-51C0-4FBD-9042-F9C5B6094445}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{F4F7B301-7C59-4851-BA97-C51F110B590F}\ = "IPointOnTerrainGE" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{07F46615-1857-40CF-9AA9-872C9858E769}\ProxyStubClsid32\ = "{F4F7B301-7C59-4851-BA97-C51F110B590F}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D794FE36-10B1-4E7E-959D-9638794D2A1B}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{80A43F86-E2CD-4671-A7FA-E5627B519711}\NumMethods\ = "24" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{865AB2C1-38C5-492B-8B71-AC73F5A7A43D}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{851D25E7-785F-4DB7-95F9-A0EF7E836C44}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F4F7B301-7C59-4851-BA97-C51F110B590F} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F4F7B301-7C59-4851-BA97-C51F110B590F}\InProcServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D794FE36-10B1-4E7E-959D-9638794D2A1B} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{80A43F86-E2CD-4671-A7FA-E5627B519711}\ProxyStubClsid32\ = "{F4F7B301-7C59-4851-BA97-C51F110B590F}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D05D6E91-72DA-4654-B8A7-BCBD3B87E3B6}\NumMethods\ = "11" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{865AB2C1-38C5-492B-8B71-AC73F5A7A43D}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{BE5E5F15-8EC4-4DCC-B48D-9957D2DE4D05}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D794FE36-10B1-4E7E-959D-9638794D2A1B}\ = "ITimeIntervalGE" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D794FE36-10B1-4E7E-959D-9638794D2A1B}\NumMethods\ = "9" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{F4F7B301-7C59-4851-BA97-C51F110B590F}\ProxyStubClsid32\ = "{F4F7B301-7C59-4851-BA97-C51F110B590F}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2830837B-D4E8-48C6-B6EE-04633372ABE4}\NumMethods regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{08D46BCD-AF56-4175-999E-6DDC3771C64E}\ProxyStubClsid32\ = "{F4F7B301-7C59-4851-BA97-C51F110B590F}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2830837B-D4E8-48C6-B6EE-04633372ABE4}\NumMethods\ = "42" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{08D46BCD-AF56-4175-999E-6DDC3771C64E} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{08D46BCD-AF56-4175-999E-6DDC3771C64E}\ = "ICameraInfoGE" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D08577E0-365E-4216-B1A4-19353EAC1602}\NumMethods regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{851D25E7-785F-4DB7-95F9-A0EF7E836C44} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{92547B06-0007-4820-B76A-C84E402CA709}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{92547B06-0007-4820-B76A-C84E402CA709}\ProxyStubClsid32\ = "{F4F7B301-7C59-4851-BA97-C51F110B590F}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{45F89E39-7A46-4CA4-97E3-8C5AA252531C}\ProxyStubClsid32\ = "{F4F7B301-7C59-4851-BA97-C51F110B590F}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{851D25E7-785F-4DB7-95F9-A0EF7E836C44}\ProxyStubClsid32\ = "{F4F7B301-7C59-4851-BA97-C51F110B590F}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{BE5E5F15-8EC4-4DCC-B48D-9957D2DE4D05}\ = "IAnimationControllerGE" regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2656 regsvr32mgr.exe 2656 regsvr32mgr.exe 2656 regsvr32mgr.exe 2656 regsvr32mgr.exe 2656 regsvr32mgr.exe 2656 regsvr32mgr.exe 2656 regsvr32mgr.exe 2656 regsvr32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2656 regsvr32mgr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3000 iexplore.exe 2860 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2860 iexplore.exe 2860 iexplore.exe 3000 iexplore.exe 3000 iexplore.exe 2776 IEXPLORE.EXE 2776 IEXPLORE.EXE 2720 IEXPLORE.EXE 2720 IEXPLORE.EXE 2720 IEXPLORE.EXE 2720 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2348 wrote to memory of 2356 2348 regsvr32.exe 30 PID 2348 wrote to memory of 2356 2348 regsvr32.exe 30 PID 2348 wrote to memory of 2356 2348 regsvr32.exe 30 PID 2348 wrote to memory of 2356 2348 regsvr32.exe 30 PID 2348 wrote to memory of 2356 2348 regsvr32.exe 30 PID 2348 wrote to memory of 2356 2348 regsvr32.exe 30 PID 2348 wrote to memory of 2356 2348 regsvr32.exe 30 PID 2356 wrote to memory of 2656 2356 regsvr32.exe 31 PID 2356 wrote to memory of 2656 2356 regsvr32.exe 31 PID 2356 wrote to memory of 2656 2356 regsvr32.exe 31 PID 2356 wrote to memory of 2656 2356 regsvr32.exe 31 PID 2656 wrote to memory of 2860 2656 regsvr32mgr.exe 32 PID 2656 wrote to memory of 2860 2656 regsvr32mgr.exe 32 PID 2656 wrote to memory of 2860 2656 regsvr32mgr.exe 32 PID 2656 wrote to memory of 2860 2656 regsvr32mgr.exe 32 PID 2656 wrote to memory of 3000 2656 regsvr32mgr.exe 33 PID 2656 wrote to memory of 3000 2656 regsvr32mgr.exe 33 PID 2656 wrote to memory of 3000 2656 regsvr32mgr.exe 33 PID 2656 wrote to memory of 3000 2656 regsvr32mgr.exe 33 PID 2860 wrote to memory of 2720 2860 iexplore.exe 34 PID 2860 wrote to memory of 2720 2860 iexplore.exe 34 PID 2860 wrote to memory of 2720 2860 iexplore.exe 34 PID 2860 wrote to memory of 2720 2860 iexplore.exe 34 PID 3000 wrote to memory of 2776 3000 iexplore.exe 35 PID 3000 wrote to memory of 2776 3000 iexplore.exe 35 PID 3000 wrote to memory of 2776 3000 iexplore.exe 35 PID 3000 wrote to memory of 2776 3000 iexplore.exe 35
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\69251722b4a8b02cb6cf76e09ad540b1c48ee3b99011c291c254d9b5fde6ebb5N.dll1⤵
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\69251722b4a8b02cb6cf76e09ad540b1c48ee3b99011c291c254d9b5fde6ebb5N.dll2⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\regsvr32mgr.exeC:\Windows\SysWOW64\regsvr32mgr.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2720
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3000 CREDAT:275457 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2776
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ed77237426bdb0ad7a76c05127dc589a
SHA14d2107e639385f419877a5216189723b61eb10fa
SHA2569aaf21b974773507513af835cdc13efe67ad672b8d3db227ad3df0d35113a54b
SHA512b925e31ea400adf900bfcce71271ce8c7b26c4bb82cba8ba0ddf63baff7b1eaa50b7423fa6c1f957687225c088dabfad06ccb078f13637721da52f02c25e8f0c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58d597f9774dcf19ceb1147e79d3682ff
SHA1e4a48c4d1958498bfeeb5b4e709b55986390467c
SHA256b1dd0b1ea03abc08206c95280a94157092d53d85f8b852986e62192635dbe55f
SHA5120a2a28597494ad3289dfa316c2fa7b41a6bb7268be8511a4d6e443c692983d8a5726e033e6ba016f1ee153b45ff392a555dd9d11ed41393ad17770a88b246244
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD595200d1455a62df5a950d3edf65e4733
SHA178ae459f6979984a7dfc41c31d930ac423ebc15c
SHA25692791f6d1bdf8d0a66742daf05d16998510ced5c23eb5c2eb41e471d1ee598c3
SHA512493c41419beff3b2d0dcfc89ba40afdc43bfac39f2e30ec549b08b7e734feb72bbe0a423a7d2fc387b34236687cefcc5d2aee08e4fb02df793ca016c7bd7104d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55e75a62294807623d6760c53b6e0c78b
SHA1fd9b981b16ed7b3611d1796a4315b2bd6a45c33c
SHA2564c232328438a5f6fa81d8b1ab1db08f92f2ac79ce923116b207ac4cfb6288fcc
SHA512b80921fbabf3e3f258f2ad0370d4e1b7787a638cfd781a9933d88c6cb74fcd754c0c53891895163674ee656c8a093a113910f8b7d41418a11cc6427ed75166b4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5eefbe616ac151e592576baac5b7a10f8
SHA1fac6681fa80570506b379083114e5dcf97fa45a5
SHA256af53e59cc6ddd5f6a2f6328637d2791d538b7128c1e5314f3d8753b71fd88a5c
SHA512e9a044a1d8abcf9a171529ac0b2e4ffaef08de02bbf32099c7b076f8e687303b823a1447439b5b1f229527d1d05c4be73a305295bf22dd2f003f55b9d9787565
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD512f4fafb3f2ad466fac5dbc8e28b6452
SHA1cc2528de77bdec22a07f61c2e72eb7db219d43c6
SHA256dc39d02ef8ab0e9b345e5efa0b05864c3c03c3b8cdfd229baec4c72ccca249e4
SHA5126221404cbb9a15ef308a0eef9187fd83e79bafa839de0a8067c80cfe7d81904d710399a8dea25b9c730bb9f4aa1db83e448be537fb7c4aa3a4ff588019cabff9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD507eadbb5f4916920eefcb6ea15b88666
SHA16b367d74a6b9acf32df9fee5df88284119bd976c
SHA256e4784b4f42ef94efd26f97da1c36df795bf96a9f13c97817531ff22bb4ac7e8b
SHA512e5043a091d1f10f8091247a58a993d65c7fd6d81053cf2c342adecbb4ccb9d5cb53210b38f7965e924caea685f4f7b405e6d768033898dc6350cbfd41f051fc6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a0fabd7263d07deed401dea7be38c890
SHA13d404bc242a83a66c839086dd45415a4cc6c1075
SHA256ecb935101c81e8642307995462a7f7e28399826e16ecc05574d8ccb3966d6f07
SHA5126d35a11fa61617ea368e63fd24b8bdd5f3a1cf5baf90ad18882c8935aae035f21c1276a3e332967f6b3d5418126005b2b638b89f6a9d13deb44adad9b59c94ce
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59cb264ea9872cad0edd79ca090ac36e0
SHA17a84ec87e34c801ad11e77932cca433e69080bf8
SHA256c0d399aefce15de8b36905c37c2db69b0a2adac9e55b6a68e24583fb5438ab44
SHA512f6ea7d8e22c1e9a53326846a3e3b3a623daef5c2fe008123888463e620882a51d86956367816d32633fe268bb0ffeade0c1f2510014583c4d936f49d1579cc90
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a8d86d4b79f5c72dc7042c1d41d30b06
SHA142e7bc873d56ca25eecf64bff9f84bccc0ef9a8f
SHA256a95a9d80842c1975b553851850f1d03c0d389f0e16be8a4f2596a2f8779375bc
SHA51252d5648ee541780a9d232749f9f0db3a0dcb9f3dd0c82d2ea7c629566ca96c42215e76255e29d490ddb403020c7f3f7043d43b67bac647038516c95b4dd81877
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ad719bfdec723b151765ea2a008a8b17
SHA1075cb08e31442906a2ea56da7990f5dbf1cb0c9a
SHA256035c6b66ce1f3b988b8d90581277c1346db3fd23a73949715c1e7674b526f538
SHA5126012a974b975885edbdbe4a9fa70a75171a3634135fa36c328ad7dfbbed435c3431665e88a8b21bbf71cdf5352d043521309022fb4957391a8e4abb6869f67d4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c410652b0c8a6b54185048ccbd11a57a
SHA1939203d4b1c641db414f3142d857d3430e86ea1d
SHA2561d368fd4e0fd3485f1cd79cb1951096c325bc59f3ef0ac4c7d36a8316bdcf072
SHA5123c5ea0c2f712fc97a272d8de5590f384c2b43b6e097ac2af234687605478d314a5314b2ba2c99c96f113e3b09eb5f69296b7422a185649bbf04d132c4aea3be5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD524037e05ffa0ccfad2e7ea8ddeb610cd
SHA16ca8c456940a586edbf2b1d4afed3ff85afe6ea1
SHA256ee31ae12d12882e08b5fbcc6594fcfef2a55a9eeef130c18c068ab399ea2b86f
SHA512f32b0ff290a0e53d46664ceac70f600672f01198f987ff4f1f797d1048371acb674b31448dff312369a0bbede3575c7e60493487034b052b4ad4d4c729a023cf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fc6c3912ac78bed4d392b0befdb86e1b
SHA1892c1a690539274e402fbad0335fe84fb1aad242
SHA25619b034e584a2f7622a074f9f8fe5039a2736c87a49d8a158a6de9c55d9eb9111
SHA512e802722d0c3bd0a05f91ab1167eea45f5f3a30eee183be11f1a9b534d910873b77b7062a62d85a706e0d41d2a88d273b35441872fe6c45681f65a970f7f5c8b4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a99bab1daba4013570e95498acd907db
SHA1e4864a7b543427e2e999e12838384452f9431704
SHA25622c2ef3bb4a1f33cf9794a77638d7b5e31e3286ba6499fc37ebabd7f680d6f52
SHA5120de402e56a4b62cad459e220d777ea0500471840b1af7489ddd8661976bd6eb68f2197d3803b21d639646c0af5f04ac31c27197cf6f881e1e9f64ddfb9e79d59
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bfa20a098000fa80370e3d7d7878cd1a
SHA1913b6810feaa210a9d0bb4a062e1f5a2dd751066
SHA2568186b2a0e907e103631e0a6fb8eeca8f192b2a81397d86b98bec27d851c18c66
SHA51288b20cb6b4da1bd2e896f3313f7e56c1bbec78d6c673933b41aaed55e43db4d309c31a85685da517aeac5be500dd3a1ddf846df5be8433b67074bf1ef4bf3067
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51e174fbe4ce0b277b7068b2006bd7aa0
SHA117169a715fe644ed670c0bd9abbb0f22f8287f8e
SHA256590797a5ba3e73552ac7858f0f3d1b10fad45d6c37ed00abeadc1d1af8979213
SHA512a973e2940a72337869ab725c99893ccf0ffef2237a75d454d298596f14ab37653f9f3b11d37889735b161bb2ede3645664382a93f7a2a706305b36bf52a3b7bf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d1f6311f67c5ebaa9eb3fc02dba6500f
SHA1f700a091696f7c23a707739fb3fbc66aeb89ef9b
SHA256d36a7ba062f615138156e84c3aee6c2d0f883413fdfb7973ef8f2efb09579a30
SHA512da0ebb826599aeeb1725ed49dbe47bcf08fcae08bc6de57c8d0ff5fc8a208e1cbc33f961da62f1f16fe1f6f116bc19462f679c50b57b45c8c4e51b3bcedf8d58
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD507314805066297fc8349401c180abdfa
SHA10dee701d9f551d9e91f15716886da3e940dec6a1
SHA25671899bf5689f6d5ce669e513e94a84c1beede85490130b026f7555804d849f0b
SHA512a5f057ceb82f8fb40289e9588abc3717c76e39cc9481cbd2a7c23493ff62011212443f5982251a351e3e375cb35eee7db7863639db39cb371de6a35d952b2563
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CA3E1FA1-9EDE-11EF-9EA5-F2BBDB1F0DCB}.dat
Filesize3KB
MD5ddc0ff71bca108269300cb3b8a8132e4
SHA1b254a629b408007d74bf7311943ed8baa3d2a77d
SHA2564863970f418e8b28639d25982bbded7fc3cfba3072f11b1099b0b7c6f252193e
SHA512c17a9b566018ef8b51f2edf21c354b20a712d6d3fa7760698a83be62882e0c9c51b31e67b7422de5cca0182a1947ba0ff69c7d570eb4a60ed3e35bcaa444360b
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{CA408101-9EDE-11EF-9EA5-F2BBDB1F0DCB}.dat
Filesize5KB
MD551dee01c5ca594a581cf9e9fc8106fa4
SHA103d9cb3fb92a165a27d0647547f8c5c987720d86
SHA25610bd3d154e208719d5ca94dd20fb384ad427a310a5add6fb9ed788fc4dfd1208
SHA5123c854239eebba412c71ec201cb76fb9706ad98e538037e968c0bbf865a755a90f56479735db0188f6127180a7f529342c7225fbaa725237eab96fd95dd11031a
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
105KB
MD548327ee6dec8ae239eff2ffb30403028
SHA145e4e5014944e1229c49f9e7ad4d0925d93a55bb
SHA256aa3d7c9d4576ca5b9848306ec5f1e3331d1227c9d1e20d2ea80ba611084bad6a
SHA5121c20199e6726237c47f9bd958e9a135778280a8c0e0a86f8bed05f98d199e1502bb54605b036c6a2a54fbc5c48407afaab1e08730e84f1a18d56f5ad3cb89316