Analysis

  • max time kernel
    6s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    28-05-2022 03:43

General

  • Target

    029921e48465c3c54acc10adf4a4c1daeaa3ef233c38c5760cdc0e4ba22b4d66.dll

  • Size

    60KB

  • MD5

    1cab38f3724992740dc83ab2f6303188

  • SHA1

    2dab92c965b11af568b18471021d5cb0f00b0b89

  • SHA256

    029921e48465c3c54acc10adf4a4c1daeaa3ef233c38c5760cdc0e4ba22b4d66

  • SHA512

    e2ec8fbab7466f35e3c84447ffab473345139e9bc532fd4abb21ecfc5ab2f1b3a22c83516f8ded47cebf5de12e71be67de667526375b9aa3a978152dfe821bc6

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies registry class 41 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\029921e48465c3c54acc10adf4a4c1daeaa3ef233c38c5760cdc0e4ba22b4d66.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\029921e48465c3c54acc10adf4a4c1daeaa3ef233c38c5760cdc0e4ba22b4d66.dll
      2⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      PID:992

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/992-55-0x0000000000000000-mapping.dmp
  • memory/992-56-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
    Filesize

    8KB

  • memory/1628-54-0x000007FEFBD01000-0x000007FEFBD03000-memory.dmp
    Filesize

    8KB