Analysis

  • max time kernel
    31s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    27-04-2022 16:05

General

  • Target

    8621da0999f3e2606af2c2dbd611826617027de4320cccef89ff59c71183560a.dll

  • Size

    7KB

  • MD5

    1bd80fc494ee1490467b5e0cb9743d92

  • SHA1

    f4d2fea98a83c356d29330be9f05d802c88931a4

  • SHA256

    8621da0999f3e2606af2c2dbd611826617027de4320cccef89ff59c71183560a

  • SHA512

    d94d6cb96c0c0332ab3cb9807ed120ebc617929c385b346188eac1c45386df5b21a6c5c7172a1bcd3c2887b058c833cc20656542975629ea7512a54c41eb2806

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 5 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\8621da0999f3e2606af2c2dbd611826617027de4320cccef89ff59c71183560a.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\8621da0999f3e2606af2c2dbd611826617027de4320cccef89ff59c71183560a.dll
      2⤵
      • Modifies registry class
      PID:280

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/280-55-0x0000000000000000-mapping.dmp
  • memory/280-56-0x0000000075541000-0x0000000075543000-memory.dmp
    Filesize

    8KB

  • memory/1356-54-0x000007FEFB751000-0x000007FEFB753000-memory.dmp
    Filesize

    8KB