Analysis

  • max time kernel
    161s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:19

General

  • Target

    cc465a9ffe35c3f06f65c8d6a862129b601f0d87d0938366218bed5288c7bc17.dll

  • Size

    3KB

  • MD5

    3c648ed6522ae216c4436a176552c45d

  • SHA1

    7e5a4cd6c20530932a4877ff96b0054e3fd6afb0

  • SHA256

    cc465a9ffe35c3f06f65c8d6a862129b601f0d87d0938366218bed5288c7bc17

  • SHA512

    47d18088a66fc225ace38b7ea6aab28e666871fc7e02f6da1f93ac9dd73a3e1d92368cb1b5b9f873384bbe24fbf6e3a35fcc7e695ee7c9d1d09124a665447776

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\cc465a9ffe35c3f06f65c8d6a862129b601f0d87d0938366218bed5288c7bc17.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:552
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\cc465a9ffe35c3f06f65c8d6a862129b601f0d87d0938366218bed5288c7bc17.dll,#1
      2⤵
        PID:5004

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/5004-132-0x0000000000000000-mapping.dmp