Analysis

  • max time kernel
    38s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    15-04-2022 13:42

General

  • Target

    a5d832e86570145557e81d646bfbd37984c7040d3d45fe51dd5587cafb001438.dll

  • Size

    49KB

  • MD5

    b2b910809e1bddd88407f3ecb5e58a5e

  • SHA1

    b5abcbf62fef039bf93395d7e4687120d5211eb3

  • SHA256

    a5d832e86570145557e81d646bfbd37984c7040d3d45fe51dd5587cafb001438

  • SHA512

    05536d5c76067b5502fbf7b19820ddf7352813d59e57032cb2319df0e7450020ca0499dd7e23488266c06e869cc97f3d29f356719928dac10eb1aa5255c0f0cd

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 2 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a5d832e86570145557e81d646bfbd37984c7040d3d45fe51dd5587cafb001438.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\a5d832e86570145557e81d646bfbd37984c7040d3d45fe51dd5587cafb001438.dll
      2⤵
      • Drops file in System32 directory
      • Modifies registry class
      PID:1972

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/860-54-0x000007FEFBBD1000-0x000007FEFBBD3000-memory.dmp
    Filesize

    8KB

  • memory/1972-55-0x0000000000000000-mapping.dmp
  • memory/1972-56-0x0000000076191000-0x0000000076193000-memory.dmp
    Filesize

    8KB