Analysis

  • max time kernel
    140s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-02-2023 19:29

General

  • Target

    1478bfb769cb10ccb660d0e8c61fb1526233028e78c640785a08e5f2810a30d3.dll

  • Size

    401KB

  • MD5

    9ee325a3be6098d2096dbc8358537ae8

  • SHA1

    bb37feb51d6840e66522878a800a4dff1e34b53f

  • SHA256

    1478bfb769cb10ccb660d0e8c61fb1526233028e78c640785a08e5f2810a30d3

  • SHA512

    b6874853639ba5347db40f9c1ba8a76e647f3f83347c54f85918f71945525c47b569c447c1ba621307a1d0c0c251edc550bca9ca225d42d0f6dade7b7cf7d904

  • SSDEEP

    6144:5k07oJEdZBAw9NWUojKsJXDJfKqgOi1GDhCU4be6LxNYb3MKnGvU9DC9ayJDV:XAwnWUojVNdsF1GcUYLxN4MaChN

Score
1/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1478bfb769cb10ccb660d0e8c61fb1526233028e78c640785a08e5f2810a30d3.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1478bfb769cb10ccb660d0e8c61fb1526233028e78c640785a08e5f2810a30d3.dll,#1
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1952

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1952-55-0x00000000008F0000-0x0000000000A3D000-memory.dmp
    Filesize

    1.3MB

  • memory/1952-54-0x00000000008F0000-0x0000000000A3D000-memory.dmp
    Filesize

    1.3MB

  • memory/1952-56-0x00000000008F0000-0x0000000000A3D000-memory.dmp
    Filesize

    1.3MB

  • memory/1952-57-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB