Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    13-11-2023 10:27

General

  • Target

    92153e88db63016334625514802d0d1019363989d7b3f6863947ce0e490c1006.dll

  • Size

    1.2MB

  • MD5

    de387211ce4d850475df9c828ebd5cb6

  • SHA1

    1be0957d4bc3dee90f43ef6b2c4a6045a6511dfc

  • SHA256

    92153e88db63016334625514802d0d1019363989d7b3f6863947ce0e490c1006

  • SHA512

    95dcf113aa5f532493eae8ccd208f7f64611f18465a8d52fd6caab66c178d352dd230775342298240d6e78fb27e7adaa92fb8b076a49f23ed7c4722d4fc2f003

  • SSDEEP

    24576:tvr+qtKbfCGLovhM2he3og6p6tOs1CTvmO4Kr5x+1kxjq0cnccy:M5CPjKjLCTvm0oqxdv

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\92153e88db63016334625514802d0d1019363989d7b3f6863947ce0e490c1006.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\92153e88db63016334625514802d0d1019363989d7b3f6863947ce0e490c1006.dll
      2⤵
        PID:2412

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2412-0-0x0000000000200000-0x0000000000295000-memory.dmp
      Filesize

      596KB

    • memory/2412-1-0x00000000002F0000-0x0000000000366000-memory.dmp
      Filesize

      472KB

    • memory/2412-3-0x00000000002F0000-0x0000000000366000-memory.dmp
      Filesize

      472KB

    • memory/2412-4-0x00000000002F0000-0x0000000000366000-memory.dmp
      Filesize

      472KB