Analysis

  • max time kernel
    3s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-05-2021 07:14

General

  • Target

    6c2d68201a903f90756ac73bc8758d6f9bf7066a52248fbda2d5b10f983c194f.dll

  • Size

    88KB

  • MD5

    fb0fbeb618fbeab697ffb7cb1c78e5ba

  • SHA1

    0663bb5c7cf43d2e95e42de299c95925a4b94b15

  • SHA256

    6c2d68201a903f90756ac73bc8758d6f9bf7066a52248fbda2d5b10f983c194f

  • SHA512

    79d422595160c014c4b891ff274692b87913dcfafa73b519b611b1bd120d64637b13b293913a92105cd4b9bedbe1603c31f533d3ab9bccd7bdb18ac24d3a8960

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 56 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6c2d68201a903f90756ac73bc8758d6f9bf7066a52248fbda2d5b10f983c194f.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\6c2d68201a903f90756ac73bc8758d6f9bf7066a52248fbda2d5b10f983c194f.dll
      2⤵
      • Modifies registry class
      PID:1924

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/540-60-0x000007FEFB9A1000-0x000007FEFB9A3000-memory.dmp
    Filesize

    8KB

  • memory/1924-61-0x0000000000000000-mapping.dmp
  • memory/1924-62-0x0000000075A71000-0x0000000075A73000-memory.dmp
    Filesize

    8KB