Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-02-2024 23:42

General

  • Target

    aa7342fab439e24f1b7921b2579b72a1.dll

  • Size

    22KB

  • MD5

    aa7342fab439e24f1b7921b2579b72a1

  • SHA1

    d487b0d2e05492efa9ac0da4dcf5ec58ff7235bb

  • SHA256

    27e111fa955f2ad006caffc5ffc23f195b44226e7437830d46db6c0bda599392

  • SHA512

    ea4b21b849126919a0512e99d2010e9552561985ae4ef1d53f1c67d6314f03ef2703771bed16f77cfcefb4c4de72f7c2af97d1f03b4d263bd4b6944ed98cbb89

  • SSDEEP

    384:tQS6PHzKfB0aOXjCq+gxSTzs7krLgUeFPagS5zlfZmA:tQlTwB02qnQHgvFPagSHhF

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies registry class 9 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\aa7342fab439e24f1b7921b2579b72a1.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\aa7342fab439e24f1b7921b2579b72a1.dll
      2⤵
      • Modifies registry class
      PID:116

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/116-0-0x0000000010000000-0x0000000010012000-memory.dmp

    Filesize

    72KB