Analysis

  • max time kernel
    110s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    15-01-2022 01:20

General

  • Target

    4e20ef8fd4bdb10a28feaada595d1c949023a55f073646363e48292769ab9126.dll

  • Size

    574KB

  • MD5

    74466606aa543a186ab322a14258007c

  • SHA1

    e2a9c8684244a9e8f8af330b9c118be94506c7e5

  • SHA256

    4e20ef8fd4bdb10a28feaada595d1c949023a55f073646363e48292769ab9126

  • SHA512

    f9d401f1b72196067f73833f97dc8799e1da35ecb2d647dddc0b9ecf6fa36b621f19b52225b4a297a9c51fbc89e809270891823e6d0f2ff5b45b8bb06e0e38fb

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\4e20ef8fd4bdb10a28feaada595d1c949023a55f073646363e48292769ab9126.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2572
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\4e20ef8fd4bdb10a28feaada595d1c949023a55f073646363e48292769ab9126.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\4e20ef8fd4bdb10a28feaada595d1c949023a55f073646363e48292769ab9126.dll",DllRegisterServer
        3⤵
          PID:2912

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2624-118-0x0000000000000000-mapping.dmp
    • memory/2624-119-0x0000000004041000-0x0000000004065000-memory.dmp
      Filesize

      144KB

    • memory/2624-120-0x0000000004065000-0x0000000004066000-memory.dmp
      Filesize

      4KB

    • memory/2912-121-0x0000000000000000-mapping.dmp