Analysis

  • max time kernel
    71s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-06-2022 11:15

General

  • Target

    1524-57-0x0000000000290000-0x00000000002B2000-memory.dll

  • Size

    136KB

  • MD5

    ad9befe29810111272771247a3ef3964

  • SHA1

    d8256468f7802aad0f6a09b033a80899db658080

  • SHA256

    8fe1074f522bd0ad64fc9c06d501dea13a18a60a782ddb5383e92d7cdd84b61d

  • SHA512

    da3e6d70faa39ea4b928be386df1a82a4d7dc83171baa8168ae8fcc474cdb77233d021763d2b6aaa4b38f200fbacd8be8d6a9a3ef9936a760f0144fdb7af0af8

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1524-57-0x0000000000290000-0x00000000002B2000-memory.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1524-57-0x0000000000290000-0x00000000002B2000-memory.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2384
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\1524-57-0x0000000000290000-0x00000000002B2000-memory.dll,#1
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1452
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe C:\Users\Admin\AppData\Local\Temp\1524-57-0x0000000000290000-0x00000000002B2000-memory.dll,#1
          4⤵
            PID:2440

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1452-131-0x0000000000000000-mapping.dmp
    • memory/2384-130-0x0000000000000000-mapping.dmp
    • memory/2440-132-0x0000000000000000-mapping.dmp