Analysis

  • max time kernel
    43s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 06:22

General

  • Target

    581aa5b2bf9d93858e92fa0467929e2b83026fb3d685f770340d5105dd6ac92e.dll

  • Size

    211KB

  • MD5

    8eded797ec79b7372ad87de2eae8fc07

  • SHA1

    8687d3cc7748a841b468e19a0a6a254589e7fb0c

  • SHA256

    581aa5b2bf9d93858e92fa0467929e2b83026fb3d685f770340d5105dd6ac92e

  • SHA512

    99f770e4ae0670e60d854dce510d854c42235520313a812165f4feb4cc381a593f5b7e16c2fd49e25b352228cb6378fb4384d8e9c35ac591227560c78168da8d

  • SSDEEP

    3072:iOC16nBcBz4Lv0cTixNTcjvQeUsktDO1fb5cVCDp85Po5rG6cU2YIL9bR3:bC1eAc0DsuDO1fb5cVC3159y

Score
1/10

Malware Config

Signatures

  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\581aa5b2bf9d93858e92fa0467929e2b83026fb3d685f770340d5105dd6ac92e.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\581aa5b2bf9d93858e92fa0467929e2b83026fb3d685f770340d5105dd6ac92e.dll
      2⤵
      • Modifies registry class
      PID:844

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/844-55-0x0000000000000000-mapping.dmp
  • memory/844-56-0x0000000075601000-0x0000000075603000-memory.dmp
    Filesize

    8KB

  • memory/844-58-0x00000000001A0000-0x00000000001AF000-memory.dmp
    Filesize

    60KB

  • memory/844-57-0x0000000000190000-0x000000000019F000-memory.dmp
    Filesize

    60KB

  • memory/1264-54-0x000007FEFB9E1000-0x000007FEFB9E3000-memory.dmp
    Filesize

    8KB