Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    15-01-2022 01:42

General

  • Target

    4be410222a664f3f991f339a9d01d7e582b633b9d97ea3e3c97c25ece0a2ec38.dll

  • Size

    574KB

  • MD5

    e6a764852dc8e94d3c07889f0bda6687

  • SHA1

    b2383f99ba3c5f4447b6cc0e5e031d45c6660ee0

  • SHA256

    4be410222a664f3f991f339a9d01d7e582b633b9d97ea3e3c97c25ece0a2ec38

  • SHA512

    2192986bcc2c2713b856cff58185fb97db3c9af412e4393b8efa21d4a7693623c794af54aed6c9650bebd7a209c9acab34270c862c3f5187d5841030c4c2f5a4

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\4be410222a664f3f991f339a9d01d7e582b633b9d97ea3e3c97c25ece0a2ec38.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\4be410222a664f3f991f339a9d01d7e582b633b9d97ea3e3c97c25ece0a2ec38.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3732
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\4be410222a664f3f991f339a9d01d7e582b633b9d97ea3e3c97c25ece0a2ec38.dll",DllRegisterServer
        3⤵
          PID:4036

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3732-115-0x0000000000000000-mapping.dmp
    • memory/3732-117-0x00000000048D5000-0x00000000048D6000-memory.dmp
      Filesize

      4KB

    • memory/3732-116-0x00000000048B1000-0x00000000048D5000-memory.dmp
      Filesize

      144KB

    • memory/4036-118-0x0000000000000000-mapping.dmp