Analysis

  • max time kernel
    57s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 17:38

General

  • Target

    a1782b9ced89eaf5438b4c7d4928dc39f99525a16c4d0af88da65fdb2cd94d5b.dll

  • Size

    208KB

  • MD5

    3d86f439468267f9af24fd7a459577f0

  • SHA1

    7c14f57c77d7f878f1346387d0b47addf5485300

  • SHA256

    a1782b9ced89eaf5438b4c7d4928dc39f99525a16c4d0af88da65fdb2cd94d5b

  • SHA512

    89e45f68518ed1187ff0c298b95e47410283a1ca0f0139e101020e8e59b222da750351d800c27024e510bbebd83b054d9f010311abfddf9d24a3f0ad419fa20d

  • SSDEEP

    3072:myUzUEqrMBenIvDkXhrmyS7lUM3o1qlMD:myUzUxmvDkXhdSUl1t

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a1782b9ced89eaf5438b4c7d4928dc39f99525a16c4d0af88da65fdb2cd94d5b.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\a1782b9ced89eaf5438b4c7d4928dc39f99525a16c4d0af88da65fdb2cd94d5b.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      PID:956

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/956-55-0x0000000000000000-mapping.dmp
  • memory/956-56-0x0000000075761000-0x0000000075763000-memory.dmp
    Filesize

    8KB

  • memory/1976-54-0x000007FEFBF81000-0x000007FEFBF83000-memory.dmp
    Filesize

    8KB