Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:14

General

  • Target

    74f20efea1e25faed274eddce32e9ca9.dll

  • Size

    562KB

  • MD5

    74f20efea1e25faed274eddce32e9ca9

  • SHA1

    8a03e91d2b1da52cff9579549d79cf8d5813d1c5

  • SHA256

    7e14ec9a81ce1f41c93c4b3d4061fb0728a77d29eab58bbc90735bd22523dbf8

  • SHA512

    12055f345a133a9244a6387b8f1b50bc1f5ea61a3faaf6232e3dbfc69bd537283aa30fc4845c6e514a70f181093e01a5b72f08c8e9bf16c565c2390d3985132f

  • SSDEEP

    12288:+0Et9YDc/Tk4Po4wSSqodPF9C2vTgYnYFaTbRp:utWDcw4o4Ts/9CknsanR

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 11 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\74f20efea1e25faed274eddce32e9ca9.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\74f20efea1e25faed274eddce32e9ca9.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:2684

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2684-0-0x0000000000260000-0x00000000002F2000-memory.dmp
    Filesize

    584KB