Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 01:27

General

  • Target

    17a2d4573bb70d9d3f13b2bb726b0930.dll

  • Size

    89KB

  • MD5

    17a2d4573bb70d9d3f13b2bb726b0930

  • SHA1

    5d707d7cccb922804a5f07db926280b48df8d3d8

  • SHA256

    d56e760930f02ad3b725ebb715a966bef6c8fbd60191229d05a9720e36ffcd42

  • SHA512

    905e702474b7ef9c088f54f450f127fedac9fff8de9b2281fdba7ea87e38c22c8f71c57082c3eab85176fe0fcabd9ce7e415974e33446db8a43a9f9288618e8d

  • SSDEEP

    1536:k6c2bcATlbcKNyRAONSNhJ4j0S546kei6N+FFkxB5usgjYqmdp205imseQ:kkI0tvwzpRi6brm0prEmsj

Score
6/10

Malware Config

Signatures

  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 6 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\17a2d4573bb70d9d3f13b2bb726b0930.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\17a2d4573bb70d9d3f13b2bb726b0930.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:1936

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads