Analysis

  • max time kernel
    126s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 23:19

General

  • Target

    c8b6cea9447d9b07cfcf9e7d34792aaf097f01c59f4778ff43c7ab3446685d8b.dll

  • Size

    172KB

  • MD5

    0bd12bb0b5b270f069b69300ab58ff19

  • SHA1

    c8074b2d4ff234030d04aaaab0379fc27e4269f1

  • SHA256

    c8b6cea9447d9b07cfcf9e7d34792aaf097f01c59f4778ff43c7ab3446685d8b

  • SHA512

    b8f308d78b94d22bf9370ed5d9dabb77c1751fbc9f1a4fa4dc51565e06e26e3c4fa7d20dec140ab6c00ec3202dc1f917059186e5e195a87b31edd1a86576dab9

  • SSDEEP

    3072:cVILMQHLsDa5ZOqX0wt7V+N2U6OYuYMy+X5Hp8O7djf5JcUyC:czQHLsm5ZOre7V+ABJuYMychdjf5h

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 29 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\c8b6cea9447d9b07cfcf9e7d34792aaf097f01c59f4778ff43c7ab3446685d8b.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\c8b6cea9447d9b07cfcf9e7d34792aaf097f01c59f4778ff43c7ab3446685d8b.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:4760

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4760-132-0x0000000000000000-mapping.dmp