Analysis

  • max time kernel
    91s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-02-2023 20:43

General

  • Target

    b99223ef17fd12c7ec7e5e2dbf545389d949a6279eb8d3eda9376981c1020186.dll

  • Size

    875KB

  • MD5

    ab367cb6be6f7690e3a35eae74658636

  • SHA1

    2bcbd120699293b4c294a1e78b311b724d3a3322

  • SHA256

    b99223ef17fd12c7ec7e5e2dbf545389d949a6279eb8d3eda9376981c1020186

  • SHA512

    0f30c63798f0876667263c55ed47b4df3bb57dc9caeb5aa117763e8fcd35c5565d6e35bdabe30f9b220426551796f8d65453729f8724a2ea8f7eeab391e6c2e6

  • SSDEEP

    24576:IM3jR+jOYexyqOryMND0neK5Cvt3jhKe4Tci7:Iia2FOmWQn/CVjkEi7

Score
1/10

Malware Config

Signatures

  • Modifies registry class 49 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b99223ef17fd12c7ec7e5e2dbf545389d949a6279eb8d3eda9376981c1020186.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3196
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\b99223ef17fd12c7ec7e5e2dbf545389d949a6279eb8d3eda9376981c1020186.dll
      2⤵
      • Modifies registry class
      PID:4224

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4224-132-0x0000000000000000-mapping.dmp
  • memory/4224-133-0x0000000000400000-0x000000000057B000-memory.dmp
    Filesize

    1.5MB

  • memory/4224-134-0x0000000001430000-0x0000000001490000-memory.dmp
    Filesize

    384KB