Analysis

  • max time kernel
    143s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 05:27

General

  • Target

    913558d2b7141ba56df096ecfcf4a1c19dbc493d744752c929a6d8a41d7d0385.dll

  • Size

    67KB

  • MD5

    f413f4eb106031ee50a1aed6da1fabc9

  • SHA1

    12141a5ddf52a6668312a8167338ed30ce1d5a1f

  • SHA256

    913558d2b7141ba56df096ecfcf4a1c19dbc493d744752c929a6d8a41d7d0385

  • SHA512

    5799a70798abbbca79664bff7787b9de34bda4fd0a5fc7ea52eb496f983c15d25ce9ed869801d560ae45543f25a9dacfcd6cfb51002585f63d930b5f2aa45964

  • SSDEEP

    1536:Hxuvd7oxIXgIe2l9CBnMC4SP2QBAeggwpkJpDbR0SOV7C:RuHD9cnySuQKeL/DbR68

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 47 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\913558d2b7141ba56df096ecfcf4a1c19dbc493d744752c929a6d8a41d7d0385.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3976
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\913558d2b7141ba56df096ecfcf4a1c19dbc493d744752c929a6d8a41d7d0385.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:4212

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4212-132-0x0000000000000000-mapping.dmp
  • memory/4212-133-0x0000000010000000-0x0000000010020000-memory.dmp
    Filesize

    128KB