Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-02-2024 11:22

General

  • Target

    a3a71f7ab30e29aa3b35e25737660219.dll

  • Size

    26KB

  • MD5

    a3a71f7ab30e29aa3b35e25737660219

  • SHA1

    df94f425cb83cb7227dd68f1a8f965fef343935c

  • SHA256

    5e5fddeb89e6eb584b359d64f4a31500c857ecf5f40d3c9852edf14ecc4b80df

  • SHA512

    d03d0024245ba63b2cc5e4abbf9fd652d9a94f03dbedf9e3b592df2a8cf5b9c9f6d631c18af5a6453f24f884a7e03bc81330cbb706e1541038b1da418ca4d44e

  • SSDEEP

    384:XpU1YgxxTzbcjGAUL9/c4z5GcoLHcQpGWEf6DEBug3Vk:5+YgxxTPsU1c4dK7/w6oC

Score
7/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 60 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\a3a71f7ab30e29aa3b35e25737660219.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\a3a71f7ab30e29aa3b35e25737660219.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:1872

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1872-0-0x0000000010000000-0x0000000010018000-memory.dmp
    Filesize

    96KB