Analysis

  • max time kernel
    145s
  • max time network
    537s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:27

General

  • Target

    2eb41895874f8d2150c6dfc3a2c56c1d591b2607c4747a3eaf02b2e8c89f3b01.dll

  • Size

    1.4MB

  • MD5

    044aa925c5e48ace2661eb941859a786

  • SHA1

    1ff565f40bf76dfb298918593ef3b3c7601f75a4

  • SHA256

    2eb41895874f8d2150c6dfc3a2c56c1d591b2607c4747a3eaf02b2e8c89f3b01

  • SHA512

    8d0a24191ff5e3e9de23d2de36ca4266f9a8afaeb2ba6c3bcc9d94148b0cafd1bcc196570562c0659f272273941ccd311744fa1b02c73da99afe6b2ece02b44c

  • SSDEEP

    24576:FIUV+FOyGU1WIF6lBXr/iPy/7nu49VaVFHsK5SzBkezIR/hQUvMZiUCdFjP11zK:FIQ6OyGU4IFgoA7x9VcHSGphQXZiUq9O

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies registry class 37 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\2eb41895874f8d2150c6dfc3a2c56c1d591b2607c4747a3eaf02b2e8c89f3b01.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1164
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\2eb41895874f8d2150c6dfc3a2c56c1d591b2607c4747a3eaf02b2e8c89f3b01.dll
      2⤵
      • Modifies registry class
      PID:4748

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4748-132-0x0000000000000000-mapping.dmp
  • memory/4748-133-0x0000000010000000-0x00000000101A2000-memory.dmp
    Filesize

    1.6MB