Analysis
-
max time kernel
128s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
27-06-2024 08:28
Behavioral task
behavioral1
Sample
a42bf4f9e4e13d95913608946bfc5810c5ae04abd0a0053354d52ea3ba9e9e39.dll
Resource
win7-20240221-en
windows7-x64
5 signatures
150 seconds
Behavioral task
behavioral2
Sample
a42bf4f9e4e13d95913608946bfc5810c5ae04abd0a0053354d52ea3ba9e9e39.dll
Resource
win10v2004-20240611-en
windows10-2004-x64
5 signatures
150 seconds
General
-
Target
a42bf4f9e4e13d95913608946bfc5810c5ae04abd0a0053354d52ea3ba9e9e39.dll
-
Size
176KB
-
MD5
443dffc39f520cb24513a80dabf20254
-
SHA1
e9a31e848051d2d8f93a7cedaf1a4707293fac30
-
SHA256
a42bf4f9e4e13d95913608946bfc5810c5ae04abd0a0053354d52ea3ba9e9e39
-
SHA512
6a5d30ff64eec9bb3c1f19a423a6854a8d28b87e58da1132d684f5bfb1edbc67e4388610f4284755e325eab323457b293ca8c79eecfed2ff65f5bf9d90286ee7
-
SSDEEP
3072:d4c+aFQGAOGWcroDwXrJsCkK3hYIQtHu1tW:dV+aFWOGWioDspzLmu1
Score
1/10
Malware Config
Signatures
-
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25E609E4-B259-11CF-BFC7-444553540000}\InProcServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25E609E5-B259-11CF-BFC7-444553540000} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25E609E5-B259-11CF-BFC7-444553540000}\InProcServer32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25E609E4-B259-11CF-BFC7-444553540000} regsvr32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3156 regsvr32.exe 3156 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 3156 regsvr32.exe Token: SeCreateTokenPrivilege 3156 regsvr32.exe Token: SeAssignPrimaryTokenPrivilege 3156 regsvr32.exe Token: SeLockMemoryPrivilege 3156 regsvr32.exe Token: SeIncreaseQuotaPrivilege 3156 regsvr32.exe Token: SeMachineAccountPrivilege 3156 regsvr32.exe Token: SeTcbPrivilege 3156 regsvr32.exe Token: SeSecurityPrivilege 3156 regsvr32.exe Token: SeTakeOwnershipPrivilege 3156 regsvr32.exe Token: SeLoadDriverPrivilege 3156 regsvr32.exe Token: SeSystemProfilePrivilege 3156 regsvr32.exe Token: SeSystemtimePrivilege 3156 regsvr32.exe Token: SeProfSingleProcessPrivilege 3156 regsvr32.exe Token: SeIncBasePriorityPrivilege 3156 regsvr32.exe Token: SeCreatePagefilePrivilege 3156 regsvr32.exe Token: SeCreatePermanentPrivilege 3156 regsvr32.exe Token: SeBackupPrivilege 3156 regsvr32.exe Token: SeRestorePrivilege 3156 regsvr32.exe Token: SeShutdownPrivilege 3156 regsvr32.exe Token: SeDebugPrivilege 3156 regsvr32.exe Token: SeAuditPrivilege 3156 regsvr32.exe Token: SeSystemEnvironmentPrivilege 3156 regsvr32.exe Token: SeChangeNotifyPrivilege 3156 regsvr32.exe Token: SeRemoteShutdownPrivilege 3156 regsvr32.exe Token: SeUndockPrivilege 3156 regsvr32.exe Token: SeSyncAgentPrivilege 3156 regsvr32.exe Token: SeEnableDelegationPrivilege 3156 regsvr32.exe Token: SeManageVolumePrivilege 3156 regsvr32.exe Token: SeImpersonatePrivilege 3156 regsvr32.exe Token: SeCreateGlobalPrivilege 3156 regsvr32.exe Token: 31 3156 regsvr32.exe Token: 32 3156 regsvr32.exe Token: 33 3156 regsvr32.exe Token: 34 3156 regsvr32.exe Token: 35 3156 regsvr32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3156 regsvr32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3468 wrote to memory of 3156 3468 regsvr32.exe 82 PID 3468 wrote to memory of 3156 3468 regsvr32.exe 82 PID 3468 wrote to memory of 3156 3468 regsvr32.exe 82
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\a42bf4f9e4e13d95913608946bfc5810c5ae04abd0a0053354d52ea3ba9e9e39.dll1⤵
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\a42bf4f9e4e13d95913608946bfc5810c5ae04abd0a0053354d52ea3ba9e9e39.dll2⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3156
-