Analysis

  • max time kernel
    41s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 05:48

General

  • Target

    8b6026bb078a4b98a6b10adf6e2b93b3e301db09eca6307fc3ec1b1c15d9b16b.dll

  • Size

    144KB

  • MD5

    65f644d13f0a8d55b1150bf8ca2a7435

  • SHA1

    f4ea60dadc3e083741de225527035b4d83293c1f

  • SHA256

    8b6026bb078a4b98a6b10adf6e2b93b3e301db09eca6307fc3ec1b1c15d9b16b

  • SHA512

    f11127e13c5db2968c5fd0d46936be244981a8155dc858d5f146c8c3bee8a7e6ea0ae7857d417205a9d0e8084b0ad9b71df2e5ab193c71a7616cab710f86f468

  • SSDEEP

    1536:iLsDsXdkGh3sEKGX2zjCsFcdikkV/+tVhle/9XkzDaCpfOAdbpIEBUH5llZ7nqDR:vDEdks3sEfVikbL7VvUHj7n/5etPT

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 5 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\8b6026bb078a4b98a6b10adf6e2b93b3e301db09eca6307fc3ec1b1c15d9b16b.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\8b6026bb078a4b98a6b10adf6e2b93b3e301db09eca6307fc3ec1b1c15d9b16b.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:1124

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1124-55-0x0000000000000000-mapping.dmp
  • memory/1124-56-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
    Filesize

    8KB

  • memory/1632-54-0x000007FEFC611000-0x000007FEFC613000-memory.dmp
    Filesize

    8KB