Analysis

  • max time kernel
    107s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 03:39

General

  • Target

    d828785800f045b16e7b860316f114ba2963cd7b6c797101d333d75140aec715.dll

  • Size

    52KB

  • MD5

    49ba88c0e67273ac219a767ef172c175

  • SHA1

    89a2f6ec73f9bc2662d34747b0802876f953d04d

  • SHA256

    d828785800f045b16e7b860316f114ba2963cd7b6c797101d333d75140aec715

  • SHA512

    1b6c07bea80b5e89a01e4d3007b8ecba6ef25f75559f85b907bdce870f373cda55c4cb4c887a35029fe911b8e159c8808d9a8e9f2f9eeeed381cc70c47b9cdb4

  • SSDEEP

    768:O2C5qBVPQrj/Sj/s3y208KDgU/qfH9DZPhJFl1AN4DAzZl6j0a7647H:OPSp/j/O08ygU01bZ1AN5ZQN7T7

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies Internet Explorer settings 1 TTPs 13 IoCs
  • Modifies registry class 11 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\d828785800f045b16e7b860316f114ba2963cd7b6c797101d333d75140aec715.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\d828785800f045b16e7b860316f114ba2963cd7b6c797101d333d75140aec715.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\system32\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\d828785800f045b16e7b860316f114ba2963cd7b6c797101d333d75140aec715.dll",DllGetObjectType
        3⤵
        • Blocklisted process makes network request
        PID:1952

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/316-55-0x0000000000000000-mapping.dmp
  • memory/316-56-0x0000000076121000-0x0000000076123000-memory.dmp
    Filesize

    8KB

  • memory/780-54-0x000007FEFBD81000-0x000007FEFBD83000-memory.dmp
    Filesize

    8KB

  • memory/1952-57-0x0000000000000000-mapping.dmp