Analysis

  • max time kernel
    136s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2023 21:16

General

  • Target

    50a04b093c8f05481eb672ebec0537f61e233071798d1f3b939e17e333b51795.dll

  • Size

    349KB

  • MD5

    8b5ea4d800861e7dfb4bfcad593e8ca3

  • SHA1

    ec5379f66dbc66afe09eaa7dc07bcba551f9739d

  • SHA256

    50a04b093c8f05481eb672ebec0537f61e233071798d1f3b939e17e333b51795

  • SHA512

    7a9cb045bb8b811254ff01d5389ec5e4a799ecde5441ddf0b35d52d524c2bfd142da8f5701ed88672fd451866f32cce7ca8c1d409153e7d71678e8a466fb1418

  • SSDEEP

    6144:W323b9t48aRkIzdNrFt9tlZZspbSoA1v3j0ciHMnjKiV6p/KBTA/:W3wb9ukIzdNrZtBkk3EHAWiZBTA

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\50a04b093c8f05481eb672ebec0537f61e233071798d1f3b939e17e333b51795.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4252
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\50a04b093c8f05481eb672ebec0537f61e233071798d1f3b939e17e333b51795.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:4720

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads