Analysis

  • max time kernel
    162s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 06:33

General

  • Target

    8525014500ae552ac7d27ef57ee8b6f4c94fad3cf419f799ca5d4caf630d8563.dll

  • Size

    59KB

  • MD5

    ee9edd42087268e9a18f4b689b11ad87

  • SHA1

    f54cccc7976da6288a01ef30af4b841d8c21d826

  • SHA256

    8525014500ae552ac7d27ef57ee8b6f4c94fad3cf419f799ca5d4caf630d8563

  • SHA512

    52241156cf9883dc6535c3cabb8579cd5d71de97d81a159759eaa67816f54db4b6acde67480a384e909749216ba9716ce3971ffe333dd17e32a79e4d3426df9b

  • SSDEEP

    768:9AQRtocpirSsDjaEhePfXrxWuCj4pSTp8UJuPg0hilquELABEJlPCKLo61BHW06t:r4h5aEOtyJFah5pPJlPCB61BHWF

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 47 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\8525014500ae552ac7d27ef57ee8b6f4c94fad3cf419f799ca5d4caf630d8563.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\8525014500ae552ac7d27ef57ee8b6f4c94fad3cf419f799ca5d4caf630d8563.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:2216

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2216-132-0x0000000000000000-mapping.dmp