Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 18:33

General

  • Target

    769653c26fcdf9bad0e9c392052a3e13274eeecdb2dfdb6c881f2feff076ec5d.dll

  • Size

    1.6MB

  • MD5

    dd1d359958d375d0ced4d2ac5a1ed146

  • SHA1

    7ca320e6e92cface445b132ebf9db77ea1ac21e0

  • SHA256

    769653c26fcdf9bad0e9c392052a3e13274eeecdb2dfdb6c881f2feff076ec5d

  • SHA512

    0fb4f34de83edcc38e1e07a108ea3f8cd1a6d3eabbd4be642370a70d273eae7307a4821edc4cdad21b440068c436f28513b7962d18e4f8b45bc0918ce2fd68ba

  • SSDEEP

    24576:2Fhl9Fnix1kHcPGlFERUmu4T/Wzmq3fjmNV/vpK0vMTuFU9Kr61B9wrEH7Q:Cl9FikjsYvjmN9vpX0TuF2Z1A

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 1 IoCs
  • Modifies registry class 23 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\769653c26fcdf9bad0e9c392052a3e13274eeecdb2dfdb6c881f2feff076ec5d.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\769653c26fcdf9bad0e9c392052a3e13274eeecdb2dfdb6c881f2feff076ec5d.dll
      2⤵
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Modifies registry class
      PID:2240

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\Common Files\System\symsrv.dll

    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/2240-3-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2240-4-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB