Analysis

  • max time kernel
    41s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 19:13

General

  • Target

    d9171d860047fa8b178a0f81f25b9c7a511c7aee28b8863f4d675a65ff80eb45.dll

  • Size

    14KB

  • MD5

    5920c377e4a8212f3c4302bc38950400

  • SHA1

    b662bf59abc01a4c4e5f5681d15fd06b5ce8b4e8

  • SHA256

    d9171d860047fa8b178a0f81f25b9c7a511c7aee28b8863f4d675a65ff80eb45

  • SHA512

    b171936162308cbd91f40b690c76d634ddbd15e07b83a5a8972db1923d4d71187a3f584bf439da55e4e4adfb01e74403dabadfb9e2475942987064ab28671e8c

  • SSDEEP

    384:t4qmMXg+AjT/wDDFsBIYEwO844CYDiW8mFWt:NmigHT/wDKOLw44CYrI

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\d9171d860047fa8b178a0f81f25b9c7a511c7aee28b8863f4d675a65ff80eb45.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\d9171d860047fa8b178a0f81f25b9c7a511c7aee28b8863f4d675a65ff80eb45.dll
      2⤵
      • Drops file in Drivers directory
      PID:548

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/548-55-0x0000000000000000-mapping.dmp
  • memory/548-56-0x0000000076171000-0x0000000076173000-memory.dmp
    Filesize

    8KB

  • memory/1808-54-0x000007FEFC281000-0x000007FEFC283000-memory.dmp
    Filesize

    8KB