Analysis

  • max time kernel
    163s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 05:01

General

  • Target

    95f921613fcc5531c780097ff1773d261229eea45844a9da198f663b9e320de6.dll

  • Size

    204KB

  • MD5

    0f9dd4e2a1375fbe19e6184275e13753

  • SHA1

    bedc133cfcd36622f3d9c1ccfec960525a0f34d5

  • SHA256

    95f921613fcc5531c780097ff1773d261229eea45844a9da198f663b9e320de6

  • SHA512

    9ffbf0d94b015bff890e914df611fa600878b7acebcdfa5a2bc785e0820f63da22469f0971827d5af1b932774d1023f2fd34ef4bbcabb7e24dd299a1a38122ca

  • SSDEEP

    3072:7Ie+zH7naUYaddf1GqViJ/5XUgli+vFGO+sQIhUGgtOqjkY:sdbZff1nIJSD+vFZhUrtOyB

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 47 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\95f921613fcc5531c780097ff1773d261229eea45844a9da198f663b9e320de6.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3248
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\95f921613fcc5531c780097ff1773d261229eea45844a9da198f663b9e320de6.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:3332

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3332-132-0x0000000000000000-mapping.dmp