Analysis

  • max time kernel
    112s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-10-2022 19:13

General

  • Target

    ce83f0c41943025d993a2d9b7eaa15a0ac0c10f8cf910ddabceb9ca346b07a1a.dll

  • Size

    543KB

  • MD5

    840dae34c9e8be08b73ea452ba41ee77

  • SHA1

    aaefa5511c2c7c0209e2f5d0a04231014333f0e7

  • SHA256

    ce83f0c41943025d993a2d9b7eaa15a0ac0c10f8cf910ddabceb9ca346b07a1a

  • SHA512

    390df0c53225ae4cdd2c9ed6270f226f4e9d9d056dbc79f417a38671beee76217092af0035075363dd6794b42131ac857e62476a29fd2795cdf1d175957ab368

  • SSDEEP

    12288:Qf9he3lo91oIytluv3ovkkPpwRplVZBhCNl/qZ:/3C3y43ovkkPQZbCLS

Score
8/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies registry class 36 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ce83f0c41943025d993a2d9b7eaa15a0ac0c10f8cf910ddabceb9ca346b07a1a.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4744
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\ce83f0c41943025d993a2d9b7eaa15a0ac0c10f8cf910ddabceb9ca346b07a1a.dll
      2⤵
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:4416

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4416-132-0x0000000000000000-mapping.dmp

  • memory/4416-133-0x0000000010000000-0x0000000010089000-memory.dmp

    Filesize

    548KB