Analysis

  • max time kernel
    102s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-02-2023 18:58

General

  • Target

    ad0b2d0e50495fdee7f3bb89602d888ead6226076bb833b9718d260f2ae40a1f.dll

  • Size

    1.9MB

  • MD5

    c0f0ece20e834d100fd5353eb7562d17

  • SHA1

    f255f06ed31aafda5ba68e415c4787d3f885eef3

  • SHA256

    ad0b2d0e50495fdee7f3bb89602d888ead6226076bb833b9718d260f2ae40a1f

  • SHA512

    9d4242a356c0c05492cbd625552e710e32494f615c396cb9f81fc8524419dafe76c6fa731dc4c8838250826a7e1615eb6ff55b89823f9e4b0f736df2be7c28ba

  • SSDEEP

    49152:f4S+fEQT5dYFwe+RUbFcJxigZbcV86Z4TH7NF3B:fU/MX+R+gxs86ZyH7X3B

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ad0b2d0e50495fdee7f3bb89602d888ead6226076bb833b9718d260f2ae40a1f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4944
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ad0b2d0e50495fdee7f3bb89602d888ead6226076bb833b9718d260f2ae40a1f.dll,#1
      2⤵
        PID:4676

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4676-134-0x0000000002900000-0x000000000294B000-memory.dmp
      Filesize

      300KB

    • memory/4676-133-0x00000000750C0000-0x00000000756E3000-memory.dmp
      Filesize

      6.1MB

    • memory/4676-135-0x0000000002B20000-0x0000000002B21000-memory.dmp
      Filesize

      4KB

    • memory/4676-136-0x00000000029A0000-0x00000000029A1000-memory.dmp
      Filesize

      4KB

    • memory/4676-137-0x0000000002B30000-0x0000000002B31000-memory.dmp
      Filesize

      4KB

    • memory/4676-139-0x0000000002B00000-0x0000000002B01000-memory.dmp
      Filesize

      4KB

    • memory/4676-138-0x00000000029C0000-0x00000000029C1000-memory.dmp
      Filesize

      4KB

    • memory/4676-140-0x00000000029B0000-0x00000000029B1000-memory.dmp
      Filesize

      4KB

    • memory/4676-141-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
      Filesize

      4KB

    • memory/4676-142-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
      Filesize

      4KB

    • memory/4676-143-0x0000000002AF0000-0x0000000002AF1000-memory.dmp
      Filesize

      4KB

    • memory/4676-144-0x0000000003040000-0x0000000003043000-memory.dmp
      Filesize

      12KB

    • memory/4676-145-0x00000000750C0000-0x00000000756E3000-memory.dmp
      Filesize

      6.1MB

    • memory/4676-146-0x0000000002900000-0x000000000294B000-memory.dmp
      Filesize

      300KB