Analysis

  • max time kernel
    135s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2023 20:08

General

  • Target

    d0b50241cc21af062e8ab2f85241facffbeda1b28d34dcc40d65088f8f9f4897.dll

  • Size

    144KB

  • MD5

    e62b20bba48004ced338f64329af0319

  • SHA1

    53f70ed53a1d86ba29287831d8461992f93eed0e

  • SHA256

    d0b50241cc21af062e8ab2f85241facffbeda1b28d34dcc40d65088f8f9f4897

  • SHA512

    e1489d5a118c87b5126a9b7e9e2fdde9365cfb793b6b6fd652d0f2b9e5b795ea78c9782e88b116d303e8e80ee272ece471453f20005a457d6f9d26fa375d945d

  • SSDEEP

    3072:/pRCtKlvegubx+YLGR+dOkRs88ywLl3nI0+9kwMhv4v:hRTGguQYLACRs53zwMx4

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\d0b50241cc21af062e8ab2f85241facffbeda1b28d34dcc40d65088f8f9f4897.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\d0b50241cc21af062e8ab2f85241facffbeda1b28d34dcc40d65088f8f9f4897.dll
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1728

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    2b8302436434209bd76e34138d403774

    SHA1

    cd40a26f7c5cc6c3aad0326974b99744447acf90

    SHA256

    10859b47b43974843cc36e55aa68a259d66216f5924a9f7ba49d39094ef387ca

    SHA512

    18e217452d3b181d519ee6c2dbb7c04b14a7fb64b599e76e205bd61f98c60186043e0e9a2ec711fdb951bf4cf016ed62ef08fedee8483dfb73490b5f14a422e1

  • C:\Users\Admin\AppData\Local\Temp\CabE717.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\TarE8D3.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff