Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 12:14

General

  • Target

    1830d00fea1a78b141eae82f6853702b.dll

  • Size

    114KB

  • MD5

    1830d00fea1a78b141eae82f6853702b

  • SHA1

    bf71f165e440a62121310dcff1aa4f6f2fedc402

  • SHA256

    0a36d7c0d842997cf588e266ceb080fad5ab2ea351a25e59d94a1773a83d6751

  • SHA512

    8bcb7f732b13b43d62793b563ef092036ebc0ca1a26d96acb20bacd5ba3bee5bc94654a87bfb87068e37f9e7f0d3047f49c6202663949aee83175a445c8b4cbc

  • SSDEEP

    3072:9WeZ70k129FWDeiImFhd1UuojUDzLsZNORir6cd/uUU8bLDOn:91GgMFWqiImjdBoUvLCrvKq2n

Score
7/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 27 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1830d00fea1a78b141eae82f6853702b.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1830d00fea1a78b141eae82f6853702b.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:1724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1724-0-0x0000000010000000-0x0000000010057000-memory.dmp

    Filesize

    348KB

  • memory/1724-22645-0x0000000010000000-0x0000000010057000-memory.dmp

    Filesize

    348KB

  • memory/1724-35760-0x0000000010000000-0x0000000010057000-memory.dmp

    Filesize

    348KB