Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 23:08

General

  • Target

    76ad0023a869282021ad7988176abe886a54dab17e4cb55ec8bba51399fdb544.dll

  • Size

    1.7MB

  • MD5

    c25475665b846605a5defbf6d1d77373

  • SHA1

    1b31aeb9136dd8f5d795f9fea33822c53f4ec0e0

  • SHA256

    76ad0023a869282021ad7988176abe886a54dab17e4cb55ec8bba51399fdb544

  • SHA512

    7d25ec3c1827decc176e0d09da6dda4f7fb19d2944d4a51bc491fb60c945397b9001c442e715bd1922e3ce73b658fb2cfbc5bbddb162e86bd84878ec48b0533c

  • SSDEEP

    49152:r0Vf3Q60NQ2ByAzvdYPxus6cF47ukj7URLHkJigQU/CIabjKoh9WINi:6Q6+Q2ByAzvdYPAxebDbrFIabjKoh9WH

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 3 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 1 IoCs
  • Modifies registry class 57 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\76ad0023a869282021ad7988176abe886a54dab17e4cb55ec8bba51399fdb544.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2964
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\76ad0023a869282021ad7988176abe886a54dab17e4cb55ec8bba51399fdb544.dll
      2⤵
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:280

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\Common Files\System\symsrv.dll
    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/280-3-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/280-6-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB