Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:51

General

  • Target

    7503d2700a8191ea07b21bc7077e6fc9.dll

  • Size

    522KB

  • MD5

    7503d2700a8191ea07b21bc7077e6fc9

  • SHA1

    1c3b6f627ab4eac7b3cfd7b73a4abb40f9a9711f

  • SHA256

    3196909c4f6c414e4eeadf81e99e4d86a2f2f863662f8b130a5943e1b30934f3

  • SHA512

    7e37042641a08374fb8b1325c1d9114c2c8d89f244ed2593130fbfb3d1df32ddecdc49aa1c98291d566d2650ae3a58c777e628d097a93d082c97d300266918f4

  • SSDEEP

    384:iOr5NKZ2kKQeOwf1N6OQZMvG0yZDMX0xZG6zdBJCYYPR:5r5Oqf76OQ0yZdRdBi

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 1 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7503d2700a8191ea07b21bc7077e6fc9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7503d2700a8191ea07b21bc7077e6fc9.dll,#1
      2⤵
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1248
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c C:\Users\Admin\AppData\Local\Temp\~DFD259416714.bat
        3⤵
          PID:2984

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~DFD259416714.bat
      Filesize

      121B

      MD5

      09517fc62284f33e877a276463580bd1

      SHA1

      0b14fe1db4493818f9de0bf2a56ee5370b8d479a

      SHA256

      6cc6bbb1f3f754b6894d84130f5f2d86569ac3a603e1632d3cefa028f22b6238

      SHA512

      1b924dd216d0f38199cc6df215e65ff260aa48fa37aa620dabcbc616f434643bd1f2e617d66b14bd52900214148741565128ba9589782ba582fd7308369f4a4d