Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:36

General

  • Target

    751c16ec9f6d085c294e702cc70767bd.dll

  • Size

    172KB

  • MD5

    751c16ec9f6d085c294e702cc70767bd

  • SHA1

    ea8687f41504b772cc0526aa4e8593a04b04949d

  • SHA256

    16ca834c353918c740a5e266ce933f85ff3338114696bf451e258869d5606194

  • SHA512

    d9beca8723d9a5f057715ea844b844bdebf44f3fa7b5f26d71f57754e1430bfb617ec3179cb1c303fc27e0d7c0102b81c5979a43ff256825885682960970d65e

  • SSDEEP

    3072:Im92W3U8IpCwWdVLrA1f7U6KugL8b5/G8ctPlzbYeq5WyWci/:I/W3U8OJ+TFL89FIbcWy4

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 29 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\751c16ec9f6d085c294e702cc70767bd.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\751c16ec9f6d085c294e702cc70767bd.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:2916

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads