Analysis

  • max time kernel
    40s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 11:59

General

  • Target

    0a89f68ce7e2ff2e4e9e413c068cb2b61fd919dd791f5ee2c168abf04947ccef.dll

  • Size

    677KB

  • MD5

    8fd5416152bd5afb2185c142235da0ac

  • SHA1

    c010bfdecb11224c8d7c869713fed3703553f60b

  • SHA256

    0a89f68ce7e2ff2e4e9e413c068cb2b61fd919dd791f5ee2c168abf04947ccef

  • SHA512

    ff5290d40708527089c56c3b267114ac49d61e50fcee9d9e6c11bc1497b1190a613524d267cddf234802deb9660b62029f9b7a65ac7014fea90491da590be60c

  • SSDEEP

    12288:cq4pxZKKw/kj2hKq6ab/XuIpWrDSEHr8s0AaOV3fsjeU5X2qdOgVY5sjop5e8V:0pPwhKu/XuHJLNPaO6jb5X2qdOgVRs5d

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0a89f68ce7e2ff2e4e9e413c068cb2b61fd919dd791f5ee2c168abf04947ccef.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0a89f68ce7e2ff2e4e9e413c068cb2b61fd919dd791f5ee2c168abf04947ccef.dll,#1
      2⤵
        PID:1076

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1076-54-0x0000000000000000-mapping.dmp
    • memory/1076-55-0x0000000075141000-0x0000000075143000-memory.dmp
      Filesize

      8KB

    • memory/1076-56-0x0000000074650000-0x0000000074799000-memory.dmp
      Filesize

      1.3MB

    • memory/1076-57-0x0000000074500000-0x0000000074649000-memory.dmp
      Filesize

      1.3MB