Analysis

  • max time kernel
    137s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 16:30

General

  • Target

    58172dca112b9ac8ab686a2b65205a0618fecd85a227b9f271ffc907f863208a.dll

  • Size

    14KB

  • MD5

    4a35670f74dedc80a63800b7a6359325

  • SHA1

    a3e091ce807da2572fba42385330c72f99272548

  • SHA256

    58172dca112b9ac8ab686a2b65205a0618fecd85a227b9f271ffc907f863208a

  • SHA512

    0bc530960e7e8e61d392cc8ea4c35ea555eb51f15becb0ed8a4d9cc37c39a5b632d2a78a4f96f5e792216609e7ddcabfb3f99bc3150cebfbdfff95bf36627c6f

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\58172dca112b9ac8ab686a2b65205a0618fecd85a227b9f271ffc907f863208a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\58172dca112b9ac8ab686a2b65205a0618fecd85a227b9f271ffc907f863208a.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4060
      • C:\Windows\SysWOW64\rundll32.exe
        rundll32.exe
        3⤵
        • Blocklisted process makes network request
        PID:4740

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4060-130-0x0000000000000000-mapping.dmp
  • memory/4740-131-0x0000000000000000-mapping.dmp