Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 19:39

General

  • Target

    3ae233ba25dddadb30bdce4f52821c5d.dll

  • Size

    18KB

  • MD5

    3ae233ba25dddadb30bdce4f52821c5d

  • SHA1

    0740aa3e35b6c2e34b4bba02a358a56dac7a0ba9

  • SHA256

    bc94b1b10261c26e2487130997ee1bca8a36b6f1663a4062a59cf62034101542

  • SHA512

    c9c05a6df93435c1b79d0c47343a4d80e296219bcba88a25a01746db4adb1f74a5a2d22ab73a571666c24a419ecf02d3a69904ef502a87764afee6b4b86e3a29

  • SSDEEP

    384:n8sBda5TwhEnq3+h/O7TSwA1BWbv2KH+x:ni5TwSq3Q/OPbz

Score
7/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 60 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\3ae233ba25dddadb30bdce4f52821c5d.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\3ae233ba25dddadb30bdce4f52821c5d.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:1896

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1896-0-0x0000000010000000-0x0000000010010000-memory.dmp
    Filesize

    64KB