Analysis

  • max time kernel
    179s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 20:36

General

  • Target

    ea31f0ffe25e1b92c52bf3a1161bad428b9e0d71e4539c371d61c6caeeb643ff.dll

  • Size

    832KB

  • MD5

    c727537b83af3e4ae860ae914e604165

  • SHA1

    c946f3f32dd4632ce3b16ea10d63ccb423243c45

  • SHA256

    ea31f0ffe25e1b92c52bf3a1161bad428b9e0d71e4539c371d61c6caeeb643ff

  • SHA512

    b86f8b30274df48a2138f3e70d35152aaa7a4af89d632c611758d8a453288c64cb96b25611c873cb8d612a30a961b85dc57926fe440bcd4f29d515fa50bb0827

  • SSDEEP

    12288:miyyxGxwh3eJn0P+58H5QfyM2hO/LpxtcjR/ETeMju9kOmtOY/WC3TYSzdIL1u:0nx7iW58mK9OPNjOhmtOY/WC3TYSz2L

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ea31f0ffe25e1b92c52bf3a1161bad428b9e0d71e4539c371d61c6caeeb643ff.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3828
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ea31f0ffe25e1b92c52bf3a1161bad428b9e0d71e4539c371d61c6caeeb643ff.dll,#1
      2⤵
        PID:2436

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2436-132-0x0000000000000000-mapping.dmp
    • memory/2436-133-0x0000000000700000-0x00000000007D6000-memory.dmp
      Filesize

      856KB