Analysis

  • max time kernel
    41s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 05:04

General

  • Target

    958b778965fa92216e1523d54586bba49b8825f9247a2233446de323e7fe0699.dll

  • Size

    64KB

  • MD5

    837defb38e3131a2244690bf920d36a0

  • SHA1

    c01f407dac2cc7a28ca6d6dae05d0d5979b672b0

  • SHA256

    958b778965fa92216e1523d54586bba49b8825f9247a2233446de323e7fe0699

  • SHA512

    0d40a768770f1f09c0e6ea4b26ad67730ea92f74803e12f018f459028550af03eeb1fdb94c6cc30b81f1b339732f8895123fe750d490b2aacd0523c4bb57ade3

  • SSDEEP

    1536:Sx4q07RUlMII33uoiQIt84Lhin/NJr/Ym0asjGxf:LR24uuIvhi/LsjIf

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 12 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\958b778965fa92216e1523d54586bba49b8825f9247a2233446de323e7fe0699.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\958b778965fa92216e1523d54586bba49b8825f9247a2233446de323e7fe0699.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies Internet Explorer settings
      • Modifies registry class
      PID:1568

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/536-54-0x000007FEFC4E1000-0x000007FEFC4E3000-memory.dmp
    Filesize

    8KB

  • memory/1568-55-0x0000000000000000-mapping.dmp
  • memory/1568-56-0x0000000076831000-0x0000000076833000-memory.dmp
    Filesize

    8KB