Analysis

  • max time kernel
    38s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 06:08

General

  • Target

    887c07e12b4272b75d078507d4b43a5c994fa984846a4c87668217737f6995c9.dll

  • Size

    194KB

  • MD5

    7bf66ced3f9b7a7ea01668fca0c1bc16

  • SHA1

    de80c573a5a4e3c646cef6e5af4984927dbc4961

  • SHA256

    887c07e12b4272b75d078507d4b43a5c994fa984846a4c87668217737f6995c9

  • SHA512

    c59149a2f44e2761a4d4abe7ba180226f95642a49850905a5c1d0be7b9cf5a3a36bfc4eac3522e0b43297fcb955aa932cc580f75a9f10e6fa72ebbc444e775f4

  • SSDEEP

    3072:iILYp/6oDftXv4PHBWehnCUb4kJLkRz+cY0jiQhYSYS9Fj71KfCA1LKRnaAmI:P897xX8YUnCMRJ4O0jpNYS9FNKfkN9F

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 11 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\887c07e12b4272b75d078507d4b43a5c994fa984846a4c87668217737f6995c9.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\887c07e12b4272b75d078507d4b43a5c994fa984846a4c87668217737f6995c9.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:912

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/912-55-0x0000000000000000-mapping.dmp
  • memory/912-56-0x00000000751A1000-0x00000000751A3000-memory.dmp
    Filesize

    8KB

  • memory/2020-54-0x000007FEFBD01000-0x000007FEFBD03000-memory.dmp
    Filesize

    8KB