Analysis

  • max time kernel
    204s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:23

General

  • Target

    9ae763e49773dd0c829d315b1c21f01d8dda14c8dceb8eb06461dcd006422f9d.dll

  • Size

    88KB

  • MD5

    61d3d24006ca9566e250365f8a2c425b

  • SHA1

    8b19d4231ca67fe77b81177f18cc9870430c7b94

  • SHA256

    9ae763e49773dd0c829d315b1c21f01d8dda14c8dceb8eb06461dcd006422f9d

  • SHA512

    02423ee84bb8df785308817ece0768667fc103ff358627097b4d3ddd6b63384128799c75114f12b785e3cfa58ebef6d2cbf711a6b8030593809d9be3a1376c6b

  • SSDEEP

    1536:POj2oyAIbs6sKXmfepL7PAjDgydm6xW4lBQ2lvl:PwtPks6sxfeGjs0m6A4lqcv

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9ae763e49773dd0c829d315b1c21f01d8dda14c8dceb8eb06461dcd006422f9d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9ae763e49773dd0c829d315b1c21f01d8dda14c8dceb8eb06461dcd006422f9d.dll,#1
      2⤵
        PID:3264

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3264-132-0x0000000000000000-mapping.dmp
    • memory/3264-133-0x0000000000BE0000-0x0000000000BEB000-memory.dmp
      Filesize

      44KB

    • memory/3264-135-0x0000000010000000-0x000000001000A000-memory.dmp
      Filesize

      40KB