Analysis

  • max time kernel
    31s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    14-02-2023 21:22

General

  • Target

    80a647cbbaf94b860e38884f0d38de77f830a0f951cd525db51fa80ba1efea6c.dll

  • Size

    474KB

  • MD5

    271e6863c6b801dc0e5ab6e63889a70e

  • SHA1

    9cb543010e3186127140fe37c58039da4aff66d8

  • SHA256

    80a647cbbaf94b860e38884f0d38de77f830a0f951cd525db51fa80ba1efea6c

  • SHA512

    61019457b64ac47d9d742f2f454de4cc708186a5f08de488f705b20bd6f965e2c1a06d79581d1c4ebaba04bcd028cb2f308fd0ec526f7f5c3cf3164fec7c47e2

  • SSDEEP

    12288:0FvL3ET3v4RUQU8GHQo30vebsEY1SihYZbBlJlgm:0JrBDRGTPihYDlfgm

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\80a647cbbaf94b860e38884f0d38de77f830a0f951cd525db51fa80ba1efea6c.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\80a647cbbaf94b860e38884f0d38de77f830a0f951cd525db51fa80ba1efea6c.dll
      2⤵
        PID:1620

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1616-54-0x000007FEFC2C1000-0x000007FEFC2C3000-memory.dmp
      Filesize

      8KB

    • memory/1620-55-0x0000000000000000-mapping.dmp
    • memory/1620-56-0x0000000075C81000-0x0000000075C83000-memory.dmp
      Filesize

      8KB

    • memory/1620-57-0x0000000011000000-0x00000000110FE000-memory.dmp
      Filesize

      1016KB

    • memory/1620-58-0x00000000001D0000-0x000000000021B000-memory.dmp
      Filesize

      300KB