Analysis

  • max time kernel
    278s
  • max time network
    310s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 05:52

General

  • Target

    8abbdbd27ee9c3d55a8cfc51065c452ea23097f36f3a5b8d13a58c804668b0cd.dll

  • Size

    195KB

  • MD5

    5432d53006f7319b2cabc119dc88b0f8

  • SHA1

    b5be042973d45a9b80e287e3b60d7f3bac6b7c39

  • SHA256

    8abbdbd27ee9c3d55a8cfc51065c452ea23097f36f3a5b8d13a58c804668b0cd

  • SHA512

    fae5c29289517fb996c0e86b833ad8eb5501d7d474c2fdab0373203d5e5595c1badc9a41a257f550d2c22e00b06603ab8e94fc9d92e170c9dcc9416719ad0afc

  • SSDEEP

    6144:iX2JilPREU1NR0WQ20IvsIZlXnKVYpaxhbv:6lpEKNR220IvsIvyxhT

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 46 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\8abbdbd27ee9c3d55a8cfc51065c452ea23097f36f3a5b8d13a58c804668b0cd.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3964
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\8abbdbd27ee9c3d55a8cfc51065c452ea23097f36f3a5b8d13a58c804668b0cd.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:4936

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4936-132-0x0000000000000000-mapping.dmp