Analysis

  • max time kernel
    157s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:16

General

  • Target

    7c17ee089c164771a00c020dd1d901f08b39ed8ded68e0c18a6e3d20cc226504.dll

  • Size

    672KB

  • MD5

    4c1f3386a5ce1de0a4715112f63d43c0

  • SHA1

    c9ea85d62fca2cc2b87ece0db7c5f4998b932fc1

  • SHA256

    7c17ee089c164771a00c020dd1d901f08b39ed8ded68e0c18a6e3d20cc226504

  • SHA512

    9ac5a869b78378baa518ac28e0cbdc09dfaaca75929c27943791acb702cccc3b37eab7d38199ae7f469fdd7eb7b6790a9e7fd6d7cea37c2003ec7534dc178742

  • SSDEEP

    12288:yzZLzVwZlxD2NZiJdAs9pSth/LnPfW6TF:yFLzVwZlZ2NZQCsn6h/L3WGF

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7c17ee089c164771a00c020dd1d901f08b39ed8ded68e0c18a6e3d20cc226504.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3408
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7c17ee089c164771a00c020dd1d901f08b39ed8ded68e0c18a6e3d20cc226504.dll,#1
      2⤵
        PID:2448

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2448-132-0x0000000000000000-mapping.dmp