Analysis

  • max time kernel
    29s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:54

General

  • Target

    e74f658642a99bf0360d9dd2e593cae99e5ead739fd3a1b1763bf219c34220ff.dll

  • Size

    33KB

  • MD5

    1cd68e5dd174a4064a6050160a4a9e89

  • SHA1

    53148dac0933bbcbb4e1d67c9c97f3ce3715e8fd

  • SHA256

    e74f658642a99bf0360d9dd2e593cae99e5ead739fd3a1b1763bf219c34220ff

  • SHA512

    91f83f82aa86fd8b6a4d68959896449d12d01e1dbf0b0b990a6c92b96f385b2cb12a584521f64812edbfdae6c130f6e65c20a5f0b75c3cd622057afeb710d11d

  • SSDEEP

    768:M0ceyVVtUn0J4gaed7hB7vrcFDfPta4SqO8QtR8sdyo:M0cXVn1ael7vrctfPCR1dx

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e74f658642a99bf0360d9dd2e593cae99e5ead739fd3a1b1763bf219c34220ff.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e74f658642a99bf0360d9dd2e593cae99e5ead739fd3a1b1763bf219c34220ff.dll,#1
      2⤵
        PID:576

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/576-54-0x0000000000000000-mapping.dmp
    • memory/576-55-0x0000000075F21000-0x0000000075F23000-memory.dmp
      Filesize

      8KB