Analysis

  • max time kernel
    43s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 17:38

General

  • Target

    bbaf7bfde6840ae3912842d53c48d4bb9ecf10ca45f64aadc12c9770c21a2d94.dll

  • Size

    208KB

  • MD5

    979dc2a8b8ce06cbed91d26cd1cc37f0

  • SHA1

    873abb23135a6e8b51576858aaaf1e206bb10f44

  • SHA256

    bbaf7bfde6840ae3912842d53c48d4bb9ecf10ca45f64aadc12c9770c21a2d94

  • SHA512

    aefd2dba5ccdaed3ab6606f41e5f4840515f0e48e62b07200f8add6a6029d4e430e468ee4b111098a6d311281827f985c10d9d722669c84004a0f27d10d282b5

  • SSDEEP

    3072:JyUzUEqrMBenIvDkXhrmyS7lUM3o1ql2D:JyUzUxmvDkXhdSUl1/

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\bbaf7bfde6840ae3912842d53c48d4bb9ecf10ca45f64aadc12c9770c21a2d94.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\bbaf7bfde6840ae3912842d53c48d4bb9ecf10ca45f64aadc12c9770c21a2d94.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:1104

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1104-55-0x0000000000000000-mapping.dmp
  • memory/1104-56-0x0000000075A71000-0x0000000075A73000-memory.dmp
    Filesize

    8KB

  • memory/2032-54-0x000007FEFC2F1000-0x000007FEFC2F3000-memory.dmp
    Filesize

    8KB