Analysis

  • max time kernel
    179s
  • max time network
    201s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 04:55

General

  • Target

    972195a66be37277a5fa73640998a89cbd6f09c0e4e689578b1f2a64d48e4774.dll

  • Size

    51KB

  • MD5

    603650c6ddeceadc9f77c80abe61d2f0

  • SHA1

    b7d9bda21d11970c27e4aaa31ccb1a1f2b45507f

  • SHA256

    972195a66be37277a5fa73640998a89cbd6f09c0e4e689578b1f2a64d48e4774

  • SHA512

    be3a0d705de811694099ccacc5344cc9f4978ae22a70886f869d354ce72efd16cbec82b4650fe35121c35890589508f9c972ef2c82a5bf97a38642bbbd7d81d0

  • SSDEEP

    1536:n9eajLdlN5BoPuELd0LJiUNrLAikeH8N+iPLF9dIOlK4V:n9ecLdlN5B0Le0UNrLAiL8giPTVK4V

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 47 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\972195a66be37277a5fa73640998a89cbd6f09c0e4e689578b1f2a64d48e4774.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3360
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\972195a66be37277a5fa73640998a89cbd6f09c0e4e689578b1f2a64d48e4774.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:4708

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4708-132-0x0000000000000000-mapping.dmp