Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 10:38

General

  • Target

    17e6bd02dc8e590a67281eb17f1f5ea9d8c8361383b4086cf0d7a5223fb4794b.dll

  • Size

    80KB

  • MD5

    9444ecbcf1426f848b55beb0390b1680

  • SHA1

    933d5f549f2ee4a0bdb07264d4192e391e16b14f

  • SHA256

    17e6bd02dc8e590a67281eb17f1f5ea9d8c8361383b4086cf0d7a5223fb4794b

  • SHA512

    65ba88008d1b61a0e9f4b0dcbf315b3b5076fbcdd278773c367e3a41467c4d752aed26ae5f9759fd99461a222d666c205c42e625416098e3608b9551521a6898

  • SSDEEP

    1536:nm5VxYl9zRDnKjpoU9Lj9JW1VyvaES9R+7NfLQ:UfYldR+jRJW1VyhEENTQ

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\17e6bd02dc8e590a67281eb17f1f5ea9d8c8361383b4086cf0d7a5223fb4794b.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3912
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\17e6bd02dc8e590a67281eb17f1f5ea9d8c8361383b4086cf0d7a5223fb4794b.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:3248

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3248-132-0x0000000000000000-mapping.dmp