Analysis

  • max time kernel
    20s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    27-04-2022 15:52

General

  • Target

    689ecc798fa5d33f942dfc4575f7a3e92d66a0a2c13a09da5ba3bf6fdd788d40.dll

  • Size

    62KB

  • MD5

    6a4371bab2c0d1fe7bde09040c5bf4a1

  • SHA1

    7aac6f4527f8bdfde2d29a321f2ab83693be784f

  • SHA256

    689ecc798fa5d33f942dfc4575f7a3e92d66a0a2c13a09da5ba3bf6fdd788d40

  • SHA512

    d5ba02bbf43bc43948db0e5e062f4f78e822deae43f72da292a2c5788707098c2c503b1b1c4bc315fa7a22acf7eb590700059f176e61bbd1e0c32ac483b471de

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 42 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\689ecc798fa5d33f942dfc4575f7a3e92d66a0a2c13a09da5ba3bf6fdd788d40.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\689ecc798fa5d33f942dfc4575f7a3e92d66a0a2c13a09da5ba3bf6fdd788d40.dll
      2⤵
      • Modifies registry class
      PID:1988

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1664-54-0x000007FEFBEF1000-0x000007FEFBEF3000-memory.dmp
    Filesize

    8KB

  • memory/1988-55-0x0000000000000000-mapping.dmp
  • memory/1988-56-0x00000000754A1000-0x00000000754A3000-memory.dmp
    Filesize

    8KB