Resubmissions

24-11-2022 15:37

221124-s2g4bagd8t 10

24-11-2022 10:52

221124-myk3xace5z 3

Analysis

  • max time kernel
    33s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 15:37

General

  • Target

    df529dfbb2ebd2ccd7b13a98bf78b6fa7d24ac5ca56dc6eb16aa7d1d7a92977b.dll

  • Size

    60KB

  • MD5

    4d8cbe0df1737fd0aeecca940a3c1755

  • SHA1

    f6ff5b25198d09dcde2cfa8efbebe98f14927d6b

  • SHA256

    df529dfbb2ebd2ccd7b13a98bf78b6fa7d24ac5ca56dc6eb16aa7d1d7a92977b

  • SHA512

    95e734c1e602db512b723b438205c445db770ae1d7bbb017093e60fda905fa9567d1e4152b6f3eafa6e8fa9de6b991d81c446507d6fb170cc4f532e7da898317

  • SSDEEP

    768:Gc6gRL3cpsKBRkdeVyg7ifaU1rz9oDc0kT2w3P5WKpQlORX7UmZ:GlaL3cpnR1ApLCDcz3PNBRX73

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\df529dfbb2ebd2ccd7b13a98bf78b6fa7d24ac5ca56dc6eb16aa7d1d7a92977b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\df529dfbb2ebd2ccd7b13a98bf78b6fa7d24ac5ca56dc6eb16aa7d1d7a92977b.dll,#1
      2⤵
        PID:1716

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1716-54-0x0000000000000000-mapping.dmp
    • memory/1716-55-0x0000000076041000-0x0000000076043000-memory.dmp
      Filesize

      8KB