Analysis

  • max time kernel
    76s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2023 21:58

General

  • Target

    5a76edd4bf074cc6a66199f87896dee330a81164d112605681ccb145d64cd587.dll

  • Size

    47KB

  • MD5

    2ff43050639a3a1ea5e7a84cb33d7168

  • SHA1

    9168ce6744db8642fdfb8588c004291b4bf0e240

  • SHA256

    5a76edd4bf074cc6a66199f87896dee330a81164d112605681ccb145d64cd587

  • SHA512

    a978e19ca8d82e21de813cb4002eda83b173d80cab3a7f2fbf9547b119e658a2b194cc1e9b2f5c114ef440d8930754884613852760e294d514e013d9318b79ce

  • SSDEEP

    768:AUmUgYEOLcLfk/gGB3RKmb4I+98sCPsGs08okrLO48fhUtHy4dUNexpRShTr:+UgFGRhcI+994sGsjXO7f+tHyc4T

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\5a76edd4bf074cc6a66199f87896dee330a81164d112605681ccb145d64cd587.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4436
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\5a76edd4bf074cc6a66199f87896dee330a81164d112605681ccb145d64cd587.dll
      2⤵
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:2608

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads