Analysis

  • max time kernel
    9s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 17:38

General

  • Target

    ba29865a9f137140cd17665953dc7613e51a7a918a60426ed10c438b0049324e.dll

  • Size

    208KB

  • MD5

    e16ef2112e9946d26e9fa63c7b859f30

  • SHA1

    8d208d3515ee82877112e5d4182ca6380bf3b42b

  • SHA256

    ba29865a9f137140cd17665953dc7613e51a7a918a60426ed10c438b0049324e

  • SHA512

    71c3507b02c8e46fd24aa5cfcdc36fad14180cc233e4872a0993934fd504dc442954f3beb46298c5ca34451461e68fe251219249bf5716394272e2b9413d78c2

  • SSDEEP

    3072:cyUzUEqrMBenIvDkXhrmyS7lUM3o1ql2D:cyUzUxmvDkXhdSUl1/

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ba29865a9f137140cd17665953dc7613e51a7a918a60426ed10c438b0049324e.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1532
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\ba29865a9f137140cd17665953dc7613e51a7a918a60426ed10c438b0049324e.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:1744

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1532-54-0x000007FEFBAF1000-0x000007FEFBAF3000-memory.dmp
    Filesize

    8KB

  • memory/1744-55-0x0000000000000000-mapping.dmp
  • memory/1744-56-0x0000000075611000-0x0000000075613000-memory.dmp
    Filesize

    8KB