Resubmissions

19-07-2023 19:55

230719-ym6e9abd8t 10

18-01-2022 01:24

220118-bswrnsfad4 10

11-01-2022 17:47

220111-wc6l6ageg2 1

Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    11-01-2022 17:47

General

  • Target

    c5d20af08267d9a8db5267e3d48acd6cb2139e53dc11de274a70f7ccb148b339.dll

  • Size

    420KB

  • MD5

    992cca48b7b010a27137992275187008

  • SHA1

    ac3a13614dfeddde54fb749efea5dfa8440784b0

  • SHA256

    c5d20af08267d9a8db5267e3d48acd6cb2139e53dc11de274a70f7ccb148b339

  • SHA512

    050e8f4bae119e4a81458a7da3d3bfe9c0e389f7e1b7d473524eb7c95428d0fd236433061826ae510e27abfc52c4435f2d4dd89ac4d7dd0670fafedd7f40a493

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\c5d20af08267d9a8db5267e3d48acd6cb2139e53dc11de274a70f7ccb148b339.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\c5d20af08267d9a8db5267e3d48acd6cb2139e53dc11de274a70f7ccb148b339.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2440
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe "C:\Users\Admin\AppData\Local\Temp\c5d20af08267d9a8db5267e3d48acd6cb2139e53dc11de274a70f7ccb148b339.dll",DllRegisterServer
        3⤵
          PID:2756

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2440-116-0x0000000000000000-mapping.dmp
    • memory/2440-117-0x0000000010001000-0x0000000010025000-memory.dmp
      Filesize

      144KB

    • memory/2440-118-0x0000000010025000-0x0000000010026000-memory.dmp
      Filesize

      4KB

    • memory/2756-119-0x0000000000000000-mapping.dmp