Analysis

  • max time kernel
    26s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:58

General

  • Target

    aefeb4d6f141cc7d18c1d69e5c76d3101526d0ed38e4b69217bb1db8e84f0345.dll

  • Size

    160KB

  • MD5

    158c07777197c42a5bec25f00d6d9b42

  • SHA1

    5c8bf7c92d14c7e1dcf2c98236e40f9b4e1186fa

  • SHA256

    aefeb4d6f141cc7d18c1d69e5c76d3101526d0ed38e4b69217bb1db8e84f0345

  • SHA512

    1028694f45b7dd10f66afa5bbd782ef55d3e2b8450466c7da97ce2115121d82a5e3436fe29490cb2691b4c3cd140da35f5993405491751f82df5b7d00beff962

  • SSDEEP

    3072:A2WAquL7QIKcDo8upA4P+TTyNJnrPth4mT:CaQIaGT4rf

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 56 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\aefeb4d6f141cc7d18c1d69e5c76d3101526d0ed38e4b69217bb1db8e84f0345.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\aefeb4d6f141cc7d18c1d69e5c76d3101526d0ed38e4b69217bb1db8e84f0345.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:2024

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2024-55-0x0000000000000000-mapping.dmp
  • memory/2024-56-0x00000000767B1000-0x00000000767B3000-memory.dmp
    Filesize

    8KB

  • memory/2040-54-0x000007FEFC451000-0x000007FEFC453000-memory.dmp
    Filesize

    8KB