Analysis

  • max time kernel
    7s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:01

General

  • Target

    0da0f5091be5ba1052277133cb8793d89ecb700dba5247f45f55e7e43bd9ecfb.dll

  • Size

    359KB

  • MD5

    45507f626ae64769129812a2b6141d4c

  • SHA1

    d355c9d8771eae58c88de8d892728286e1cab56b

  • SHA256

    0da0f5091be5ba1052277133cb8793d89ecb700dba5247f45f55e7e43bd9ecfb

  • SHA512

    c06870d4c42180ea2fd11ddddeec69648ec59b9933596a25649bd0559ed73857c07dd08ec5c01613cb23b79e3134e3fc1b235727942b02a98cf06aaae8bc4216

  • SSDEEP

    6144:BwM3I4nEYm2WLZz9PGGISkraoIX4NRZLLd/BZpymJZBS+tSfEwv5wyQ:CkI4nJmRz9PGGjkrgoN9Ppymfkn

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0da0f5091be5ba1052277133cb8793d89ecb700dba5247f45f55e7e43bd9ecfb.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0da0f5091be5ba1052277133cb8793d89ecb700dba5247f45f55e7e43bd9ecfb.dll,#1
      2⤵
        PID:848

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/848-54-0x0000000000000000-mapping.dmp
    • memory/848-55-0x0000000074C91000-0x0000000074C93000-memory.dmp
      Filesize

      8KB

    • memory/848-56-0x0000000073E70000-0x0000000073ECD000-memory.dmp
      Filesize

      372KB

    • memory/848-57-0x0000000073E71000-0x0000000073EC6000-memory.dmp
      Filesize

      340KB

    • memory/848-58-0x0000000073E70000-0x0000000073ECD000-memory.dmp
      Filesize

      372KB