Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:31

General

  • Target

    7519dac13884847e84001ff025061a58.dll

  • Size

    608KB

  • MD5

    7519dac13884847e84001ff025061a58

  • SHA1

    ab285aa6e71c364831298f852b852112a5dc58fa

  • SHA256

    16181c08c7e5c1e3a70006db4918544d42cb98e095140e4e949552f14659b6b7

  • SHA512

    05046a914d7e45c100c47fe7eec6d0c3208bcb831694de94b96d0c6bacdd25be976fa0a42929f9050d6e7f99d297217779cea59bf068cb6018cb015abb8cac93

  • SSDEEP

    12288:ApIt9HX65cspWkY5DARyLuaIg3Qao1rdnsnnY04/:AetFXsoB7LGnao1riY04

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 11 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\7519dac13884847e84001ff025061a58.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\7519dac13884847e84001ff025061a58.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:2060

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2060-0-0x0000000000A20000-0x0000000000ABD000-memory.dmp
    Filesize

    628KB