Analysis

  • max time kernel
    112s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:27

General

  • Target

    0922c54fe24fccc64e6dcda11c409c631341280e714b3a68adb245b92dab6296.dll

  • Size

    70KB

  • MD5

    0a0026431541bd9deb53f99dabc0f66b

  • SHA1

    b2f3b8ba4b603b403bb310a2948a571acd726403

  • SHA256

    0922c54fe24fccc64e6dcda11c409c631341280e714b3a68adb245b92dab6296

  • SHA512

    9ab26cfbd2fad631a5337f4b31a757c172a8e4297b0e1eacf150fdde8608dee5223d7bceee8409012b406b727d3793e20730b052dbcd3be956112b14ac2cd043

  • SSDEEP

    768:X7jo4o9gMh1rvr2WP28x99/uEkjh/a6DoswGd/:rjoLrD2WPLDHkFa/sw

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0922c54fe24fccc64e6dcda11c409c631341280e714b3a68adb245b92dab6296.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0922c54fe24fccc64e6dcda11c409c631341280e714b3a68adb245b92dab6296.dll,#1
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1556
      • \??\c:\windows\SysWOW64\svchost.exe
        c:\windows\SysWOW64\svchost.exe
        3⤵
          PID:4904

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1556-132-0x0000000000000000-mapping.dmp
    • memory/4904-133-0x0000000000000000-mapping.dmp