Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2024 01:35

General

  • Target

    6e08118d98abce1cf35046e6d4832080.dll

  • Size

    225KB

  • MD5

    6e08118d98abce1cf35046e6d4832080

  • SHA1

    d0ff0f659cc49ce1555ac3e3499fd613bb9c07da

  • SHA256

    10d78195830230e799213888f4c78cf43cbb94c7518f77a5f7b39802a8d467df

  • SHA512

    b16d76f9cb0459426cd3230768f66cbf540a0c5bfb6e79c448fb2d3a37ea29b1a9f2c9e773c2c8f68cb7e66cfa85eb60a210148480e89e8d0a80edc36613e029

  • SSDEEP

    3072:LKb2OXMHX8iEXXjzcOf/FVSS0l9zM6Kb54AlkF0+yUtppJ4ebzk/UfIg8ZOZmn6v:KyXudf6S0l9Ipt1lSYck/UfQQsny

Score
1/10

Malware Config

Signatures

  • Modifies registry class 55 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\6e08118d98abce1cf35046e6d4832080.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3076
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\6e08118d98abce1cf35046e6d4832080.dll
      2⤵
      • Modifies registry class
      PID:3452

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3452-0-0x0000000000400000-0x000000000056E000-memory.dmp
    Filesize

    1.4MB

  • memory/3452-1-0x0000000001520000-0x0000000001521000-memory.dmp
    Filesize

    4KB