Analysis

  • max time kernel
    260s
  • max time network
    287s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 07:46

General

  • Target

    74ad52618132da189cca34dff67e0379572df46882b3591a60b6ae66128c70cc.dll

  • Size

    85KB

  • MD5

    a648b96d93ab645e27c556e321bad0ec

  • SHA1

    793556e21c76d9a54e336afd1a3b5608147a28f1

  • SHA256

    74ad52618132da189cca34dff67e0379572df46882b3591a60b6ae66128c70cc

  • SHA512

    99865583bb2b43f00df145ceba52fcaf14449702c3454b0bf06a909a88374d6beeda05bf8273fb23952787a85befe592c265c1b983007b315bb3d639cc09ee5f

  • SSDEEP

    1536:ffNl7netQxMkCNkKoogQhnF11vlefT7UF:tlcGMvNhuQhnF11vlOU

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\74ad52618132da189cca34dff67e0379572df46882b3591a60b6ae66128c70cc.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\74ad52618132da189cca34dff67e0379572df46882b3591a60b6ae66128c70cc.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:5068

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5068-132-0x0000000000000000-mapping.dmp
  • memory/5068-133-0x0000000010000000-0x000000001002E000-memory.dmp
    Filesize

    184KB