Analysis

  • max time kernel
    172s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 07:45

General

  • Target

    74cb831117b35aa93844b08bb8daf4639b307033011932b67b52c18d1e927e68.dll

  • Size

    156KB

  • MD5

    0e6419db570cee803add64df7eb37070

  • SHA1

    ed857fdf0d362693638d04108f031bb52e962d88

  • SHA256

    74cb831117b35aa93844b08bb8daf4639b307033011932b67b52c18d1e927e68

  • SHA512

    9227d563e99d814799a3c7871c25c6678120bdb6664e21e4e22a9da8c341736d0bd7beaa24c7faf9a827e2f90c71d4ce97e51919f700ce156d58f7b9710995d5

  • SSDEEP

    3072:tgaZydhMp4/MUCOHu6Au+cb7mcJc0vE152YDjHlphfvs4SmNBO/jFiz:tgaQdhAH6AuLa+XSjHN8oPKw

Score
8/10

Malware Config

Signatures

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\74cb831117b35aa93844b08bb8daf4639b307033011932b67b52c18d1e927e68.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\74cb831117b35aa93844b08bb8daf4639b307033011932b67b52c18d1e927e68.dll,#1
      2⤵
        PID:4940

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4940-132-0x0000000000000000-mapping.dmp
    • memory/4940-133-0x0000000010000000-0x0000000010067000-memory.dmp
      Filesize

      412KB

    • memory/4940-136-0x0000000010000000-0x0000000010067000-memory.dmp
      Filesize

      412KB