Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:46

General

  • Target

    7500fc0d9e7e9feb95927f1e8b723ac9.dll

  • Size

    312KB

  • MD5

    7500fc0d9e7e9feb95927f1e8b723ac9

  • SHA1

    5484971453c7a1d8db9914da3dad6f1daf655443

  • SHA256

    5aefe8534081069167f25a427c3a9803f3a73127c760bc8eac9fbaf62f1a0ed7

  • SHA512

    16198d0ed3b568ce9e4778daf5e1f7fe379916dc5c75db53feb282daf5303410ae1566280feae9cc753e691f2b44da04a6515a8274f697141b96c69bfea3d6fd

  • SSDEEP

    6144:mIf2GHXP+Cce92y6apC53mZGejsi1WlkI:mItHXPdce92y6NlmZGejukI

Score
10/10

Malware Config

Signatures

  • Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7500fc0d9e7e9feb95927f1e8b723ac9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7500fc0d9e7e9feb95927f1e8b723ac9.dll,#1
      2⤵
      • Adds autorun key to be loaded by Explorer.exe on startup
      • Modifies registry class
      PID:2112

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads