Analysis

  • max time kernel
    91s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-02-2023 21:05

General

  • Target

    9bb98ef2776de78a4e95dacdc0a853d2891a8bc2ed7fef1545c7537c250fb0c9.dll

  • Size

    552KB

  • MD5

    9b18467c8831b2b8ab005dff8e0e2b07

  • SHA1

    8879f40aba71a66eef26beadb7571ec2514d412b

  • SHA256

    9bb98ef2776de78a4e95dacdc0a853d2891a8bc2ed7fef1545c7537c250fb0c9

  • SHA512

    d4e3123b5c36fa664de0bd6ef2af2d0546f33b89e3e33a3ee525b2502098ce12960e3fd309431da0ceb45cb4877be42c6ae2ec67019efda9d95d4081af25d751

  • SSDEEP

    12288:G0I/UBofjf+LpkMueogw73RO9pNuNiaHt1oj7pYs/TTdYH6fkU4Fgxd:SpyLyMuDgw7+N4iaeX/TiH6fkU4m

Score
1/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9bb98ef2776de78a4e95dacdc0a853d2891a8bc2ed7fef1545c7537c250fb0c9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4072
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9bb98ef2776de78a4e95dacdc0a853d2891a8bc2ed7fef1545c7537c250fb0c9.dll,#1
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2500

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2500-132-0x0000000000000000-mapping.dmp
  • memory/2500-134-0x0000000010000000-0x000000001014E000-memory.dmp
    Filesize

    1.3MB

  • memory/2500-135-0x0000000010000000-0x000000001014E000-memory.dmp
    Filesize

    1.3MB

  • memory/2500-133-0x0000000010000000-0x000000001014E000-memory.dmp
    Filesize

    1.3MB

  • memory/2500-136-0x0000000010000000-0x000000001014E000-memory.dmp
    Filesize

    1.3MB

  • memory/2500-137-0x0000000010000000-0x000000001014E000-memory.dmp
    Filesize

    1.3MB