Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2023 18:27

General

  • Target

    8421f8570a49d3d35cef3f80d19c28cb.dll

  • Size

    205KB

  • MD5

    8421f8570a49d3d35cef3f80d19c28cb

  • SHA1

    27fe73cb4b97a7617623618097e96aa97c071073

  • SHA256

    d3a3097befc50532143070cff5e5908e7e935bb172f29ef5a267c8cc652ec0fa

  • SHA512

    dd2e54465cff916ecc53b493669c006e3bd123eaed44434498c9e415e029f184d352620f6c100def8702d8eeb05a4fd50a8a8307d44a08fcb01daf04b6e740aa

  • SSDEEP

    3072:sFCyT9QzsNQYoKSFlbDJct1p4nZYNEO+1BlIf9ZvUMnTP/cl50jsi7Wt/TQ:EhyxMSFlDyphEnkPb/djB

Score
7/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 5 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\8421f8570a49d3d35cef3f80d19c28cb.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\8421f8570a49d3d35cef3f80d19c28cb.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:2900

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2900-0-0x00000000001C0000-0x000000000024B000-memory.dmp
    Filesize

    556KB