Analysis

  • max time kernel
    6s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    27-05-2022 22:19

General

  • Target

    04110139f3e883d76c24824ed486d81a3326bbf0bdfe2e27693d7ebedd28a70e.dll

  • Size

    607KB

  • MD5

    c6533375a497fa461ff839fb4a091594

  • SHA1

    74fc2ad362a6b7ca6791b36c4916688fe06dc883

  • SHA256

    04110139f3e883d76c24824ed486d81a3326bbf0bdfe2e27693d7ebedd28a70e

  • SHA512

    b371f7f45798dd80df0b0eb946c4adc3c81fea92925fe5153e46e9a6434499e45224ec9de6d660d42945b8fad1b4d6220c405aaa6b6c607cc755411ba05e1efd

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 11 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\04110139f3e883d76c24824ed486d81a3326bbf0bdfe2e27693d7ebedd28a70e.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\04110139f3e883d76c24824ed486d81a3326bbf0bdfe2e27693d7ebedd28a70e.dll
      2⤵
      • Modifies registry class
      PID:1636

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1064-54-0x000007FEFBA81000-0x000007FEFBA83000-memory.dmp
    Filesize

    8KB

  • memory/1636-55-0x0000000000000000-mapping.dmp
  • memory/1636-56-0x0000000075DE1000-0x0000000075DE3000-memory.dmp
    Filesize

    8KB

  • memory/1636-57-0x00000000007A0000-0x000000000083D000-memory.dmp
    Filesize

    628KB