Analysis

  • max time kernel
    43s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    10-02-2023 19:08

General

  • Target

    c5c81d1d508b9aaa16867bd48c1ed280aefb54781ba86ba4f8c3d333eaa0fff0.dll

  • Size

    413KB

  • MD5

    ba46df9d3f7e28d6a51d55336a5e4650

  • SHA1

    3c0d25bb5cf9dcbe8a1c099f30e09cb47fa7c77b

  • SHA256

    c5c81d1d508b9aaa16867bd48c1ed280aefb54781ba86ba4f8c3d333eaa0fff0

  • SHA512

    02bd4faf23058b60dc3ca65f1fb6343f770a443121baee0304d058bcc2d8d9aa34a1ca26dc93a5c80e0d9132de673cf3c50106196bf2f9584d2f5ea01ca3faf2

  • SSDEEP

    12288:3wYi5jnVFirc4dMix7yK2hkX/KhvNnKrqzk+:3wYiDhC

Score
1/10

Malware Config

Signatures

  • Modifies registry class 44 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\c5c81d1d508b9aaa16867bd48c1ed280aefb54781ba86ba4f8c3d333eaa0fff0.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\c5c81d1d508b9aaa16867bd48c1ed280aefb54781ba86ba4f8c3d333eaa0fff0.dll
      2⤵
      • Modifies registry class
      PID:1600

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/912-54-0x000007FEFBF41000-0x000007FEFBF43000-memory.dmp
    Filesize

    8KB

  • memory/1600-55-0x0000000000000000-mapping.dmp
  • memory/1600-56-0x00000000761F1000-0x00000000761F3000-memory.dmp
    Filesize

    8KB

  • memory/1600-57-0x0000000011000000-0x000000001106E000-memory.dmp
    Filesize

    440KB