Analysis

  • max time kernel
    115s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:44

General

  • Target

    8a469d5bf8759cc7796804f9aa963daddfb6a65635328e2965e34525af1354b1.dll

  • Size

    13KB

  • MD5

    cba8336b2f63e16df4e988f8b6282d2d

  • SHA1

    dc0068f8181f84ec329e77ee0f2150cca4833eee

  • SHA256

    8a469d5bf8759cc7796804f9aa963daddfb6a65635328e2965e34525af1354b1

  • SHA512

    abeb610ff1b3d52b80a86086f0dc6d40380c2b025fb7877b6f5007d8ccc913d4e89334a58cdb5d0869331b2e40d06b358de0dc29551d614aeef0a959fd86ee14

  • SSDEEP

    192:rgL9CsONvBZoJ+SqGhuoEcypNxmWN0oET/iDjhgzXf1HBDxAA:iONvBZoJ+HFfp3mWuyDjOZHBd

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\8a469d5bf8759cc7796804f9aa963daddfb6a65635328e2965e34525af1354b1.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4304
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\8a469d5bf8759cc7796804f9aa963daddfb6a65635328e2965e34525af1354b1.dll
      2⤵
      • Modifies registry class
      PID:4912

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4912-132-0x0000000000000000-mapping.dmp
  • memory/4912-133-0x0000000011000000-0x000000001100C000-memory.dmp
    Filesize

    48KB