Analysis

  • max time kernel
    149s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 22:53

General

  • Target

    8062c328b65783c0183fcc1b04d1fcf7494b7db1f714c0ae271f9cdf45ac7303.dll

  • Size

    360KB

  • MD5

    009a377f960e8986f17eb313c7e30d3b

  • SHA1

    8a91baad1f7159f15dd70a3f41c30c2e2d70ae50

  • SHA256

    8062c328b65783c0183fcc1b04d1fcf7494b7db1f714c0ae271f9cdf45ac7303

  • SHA512

    21d41a141da2501feebd2fe90692f8362a8b27a0d4b1664447e5f6858ca61d46a52cbb61bb97b8e89b93e9d074ed8253e595b4bd6a723d2aa2862ba7d65f33ff

  • SSDEEP

    6144:WgLHUgZfOnsD/Z7NZejt4Pp4pJlrInQuIgVH4dLwvZ2D7O0X+a:WJ1i/Z7n+lzuIgeQ2DC0X+a

Score
1/10

Malware Config

Signatures

  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\8062c328b65783c0183fcc1b04d1fcf7494b7db1f714c0ae271f9cdf45ac7303.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:232
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\8062c328b65783c0183fcc1b04d1fcf7494b7db1f714c0ae271f9cdf45ac7303.dll
      2⤵
      • Modifies registry class
      PID:2348

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2348-132-0x0000000000000000-mapping.dmp
  • memory/2348-133-0x0000000000400000-0x00000000004BB000-memory.dmp
    Filesize

    748KB

  • memory/2348-134-0x0000000001310000-0x0000000001340000-memory.dmp
    Filesize

    192KB