Analysis

  • max time kernel
    14s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 05:01

General

  • Target

    95f921613fcc5531c780097ff1773d261229eea45844a9da198f663b9e320de6.dll

  • Size

    204KB

  • MD5

    0f9dd4e2a1375fbe19e6184275e13753

  • SHA1

    bedc133cfcd36622f3d9c1ccfec960525a0f34d5

  • SHA256

    95f921613fcc5531c780097ff1773d261229eea45844a9da198f663b9e320de6

  • SHA512

    9ffbf0d94b015bff890e914df611fa600878b7acebcdfa5a2bc785e0820f63da22469f0971827d5af1b932774d1023f2fd34ef4bbcabb7e24dd299a1a38122ca

  • SSDEEP

    3072:7Ie+zH7naUYaddf1GqViJ/5XUgli+vFGO+sQIhUGgtOqjkY:sdbZff1nIJSD+vFZhUrtOyB

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 47 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\95f921613fcc5531c780097ff1773d261229eea45844a9da198f663b9e320de6.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\95f921613fcc5531c780097ff1773d261229eea45844a9da198f663b9e320de6.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:940

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/940-55-0x0000000000000000-mapping.dmp
  • memory/940-56-0x00000000757E1000-0x00000000757E3000-memory.dmp
    Filesize

    8KB

  • memory/1888-54-0x000007FEFB941000-0x000007FEFB943000-memory.dmp
    Filesize

    8KB