Analysis

  • max time kernel
    96s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 06:22

General

  • Target

    581aa5b2bf9d93858e92fa0467929e2b83026fb3d685f770340d5105dd6ac92e.dll

  • Size

    211KB

  • MD5

    8eded797ec79b7372ad87de2eae8fc07

  • SHA1

    8687d3cc7748a841b468e19a0a6a254589e7fb0c

  • SHA256

    581aa5b2bf9d93858e92fa0467929e2b83026fb3d685f770340d5105dd6ac92e

  • SHA512

    99f770e4ae0670e60d854dce510d854c42235520313a812165f4feb4cc381a593f5b7e16c2fd49e25b352228cb6378fb4384d8e9c35ac591227560c78168da8d

  • SSDEEP

    3072:iOC16nBcBz4Lv0cTixNTcjvQeUsktDO1fb5cVCDp85Po5rG6cU2YIL9bR3:bC1eAc0DsuDO1fb5cVC3159y

Score
1/10

Malware Config

Signatures

  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\581aa5b2bf9d93858e92fa0467929e2b83026fb3d685f770340d5105dd6ac92e.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4904
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\581aa5b2bf9d93858e92fa0467929e2b83026fb3d685f770340d5105dd6ac92e.dll
      2⤵
      • Modifies registry class
      PID:4824

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4824-132-0x0000000000000000-mapping.dmp
  • memory/4824-133-0x0000000015800000-0x0000000015838000-memory.dmp
    Filesize

    224KB

  • memory/4824-134-0x00000000009B0000-0x00000000009BF000-memory.dmp
    Filesize

    60KB

  • memory/4824-135-0x0000000015800000-0x0000000015838000-memory.dmp
    Filesize

    224KB

  • memory/4824-136-0x00000000009C0000-0x00000000009CF000-memory.dmp
    Filesize

    60KB