Analysis

  • max time kernel
    25s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:55

General

  • Target

    eb6803a8d52b0fa8e7f805c4a3ca3c7b0904d77e518668dc3c0bde64acd2603c.dll

  • Size

    84KB

  • MD5

    5690e2fa3229ad5c72c6f7d2e84d5e75

  • SHA1

    be5915bdf5c046701ccc76fd7cf921af550fe3ad

  • SHA256

    eb6803a8d52b0fa8e7f805c4a3ca3c7b0904d77e518668dc3c0bde64acd2603c

  • SHA512

    618a79ee2eac335d92fe541de9eb54c14dbcf6ce06a29131618f8b36555a2355e0e2e1dae20174c1cbe87fe2ab9e54a0a535566944ab206434bf0bb5f8d51075

  • SSDEEP

    1536:jUe0FC0z0NHfE8ZfCegS+PTghjKdU5wImNeNrfb0rmLCWN1imqG3qhGwRML:9PNfCLtqONCYS+s1LqyJwRk

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\eb6803a8d52b0fa8e7f805c4a3ca3c7b0904d77e518668dc3c0bde64acd2603c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\eb6803a8d52b0fa8e7f805c4a3ca3c7b0904d77e518668dc3c0bde64acd2603c.dll,#1
      2⤵
        PID:1608

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1608-54-0x0000000000000000-mapping.dmp
    • memory/1608-55-0x0000000076261000-0x0000000076263000-memory.dmp
      Filesize

      8KB

    • memory/1608-56-0x0000000010000000-0x0000000010023000-memory.dmp
      Filesize

      140KB

    • memory/1608-57-0x00000000000B0000-0x00000000000B5000-memory.dmp
      Filesize

      20KB