Analysis

  • max time kernel
    1s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 03:13

General

  • Target

    1388b6fe270ddaf6d1af4d6a964700382418b7a1068432181c1976e89f25c040.dll

  • Size

    268KB

  • MD5

    2529366659ee458155061eb6f9f7323f

  • SHA1

    4addaf640d74391d215d0b305285316a3481f6ce

  • SHA256

    1388b6fe270ddaf6d1af4d6a964700382418b7a1068432181c1976e89f25c040

  • SHA512

    8bdfcdfed12781bbd72fb56b4ba06ede310084b2d88d532259b4ea7013e501a7fdf6682ee716631520408cac44f39170d5340d828cc86f3c04a733b871a972a1

  • SSDEEP

    3072:8lWTzX1XsPZ17ci8BhJ4MOiSt7pZ5nhzJdo7lmX46QXMmAI1iwy8i1o3KeEHXT6g:UWTx217whvOiSt7pZTEM4HMKt8oS

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 46 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1388b6fe270ddaf6d1af4d6a964700382418b7a1068432181c1976e89f25c040.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1388b6fe270ddaf6d1af4d6a964700382418b7a1068432181c1976e89f25c040.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:1736

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1636-54-0x000007FEFB851000-0x000007FEFB853000-memory.dmp
    Filesize

    8KB

  • memory/1736-55-0x0000000000000000-mapping.dmp
  • memory/1736-56-0x00000000757B1000-0x00000000757B3000-memory.dmp
    Filesize

    8KB