Analysis

  • max time kernel
    35s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 05:51

General

  • Target

    8b0cd3850820c22b65df2a9ee6da6bbabc3bfb61cc6e96e79e083cee84aaca09.dll

  • Size

    135KB

  • MD5

    76463e4e6d602019c76a60c6445929d0

  • SHA1

    72a6270d5f736456f7f6bb2cc3940b7dd2872d5a

  • SHA256

    8b0cd3850820c22b65df2a9ee6da6bbabc3bfb61cc6e96e79e083cee84aaca09

  • SHA512

    8b0e9d8369431f4956fc923568044c9faddf0088f063e28ae6e2511b486545136c67e99963c2a621c64f7ed0fa5ee8b7c6d096405e488493a5deb6d224780ec4

  • SSDEEP

    3072:7wJ8mMSo+O7Wt8X+Rln3d9dxU6wHOvMvIEWs8HSrY:7K8iZV2K3dLxFrvMvr8HZ

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 47 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\8b0cd3850820c22b65df2a9ee6da6bbabc3bfb61cc6e96e79e083cee84aaca09.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\8b0cd3850820c22b65df2a9ee6da6bbabc3bfb61cc6e96e79e083cee84aaca09.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:576

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/576-55-0x0000000000000000-mapping.dmp
  • memory/576-56-0x0000000075841000-0x0000000075843000-memory.dmp
    Filesize

    8KB

  • memory/1672-54-0x000007FEFB7E1000-0x000007FEFB7E3000-memory.dmp
    Filesize

    8KB