Analysis

  • max time kernel
    27s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    27-05-2022 16:57

General

  • Target

    05b9f2ea02a3a00860d856a13aecd6a900273e8ab0d8d128897ef37deab285d3.dll

  • Size

    21KB

  • MD5

    0071fa9468e35dde86a7aab91750d1d0

  • SHA1

    dfd41581fa282ec93cf6e3e66e8001bb8d9c8592

  • SHA256

    05b9f2ea02a3a00860d856a13aecd6a900273e8ab0d8d128897ef37deab285d3

  • SHA512

    6fd387ef39fe9b0a3ea376ec9c3df4f5f6f2a974b5e40f1a393adf03ecaa31fe9d27ef0d00182af1684aeda2ba1c566380963d0f7a443d8c39c28560fdfa3bf3

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 60 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\05b9f2ea02a3a00860d856a13aecd6a900273e8ab0d8d128897ef37deab285d3.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\05b9f2ea02a3a00860d856a13aecd6a900273e8ab0d8d128897ef37deab285d3.dll
      2⤵
      • Modifies registry class
      PID:976

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/976-55-0x0000000000000000-mapping.dmp
  • memory/976-56-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
    Filesize

    8KB

  • memory/1720-54-0x000007FEFC041000-0x000007FEFC043000-memory.dmp
    Filesize

    8KB