Analysis

  • max time kernel
    27s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    01-04-2023 18:55

General

  • Target

    5b20289c018e2654935ce05e77dd52ae362ffee4c68c07e02edaff9afe53c9b8.dll

  • Size

    184KB

  • MD5

    3735388deb45ed46ed75dc44f51815da

  • SHA1

    fbe69e7cfb2ebc020d7c366e393971bdab8f85d8

  • SHA256

    5b20289c018e2654935ce05e77dd52ae362ffee4c68c07e02edaff9afe53c9b8

  • SHA512

    a6f404ed772e748988a0d2c1317c3fd8468c7373be49a66ed72777faf82b2d1f79a52bb83d3fa11de1e4d3b024cc58c4d6b490ce726bcbcc1340c90583f1b8d6

  • SSDEEP

    3072:4NppLWaZsJaH3dJbxN+L0h3rDSvjACZ2AdXIe5D2Y1ORaQUTv4lRbGUzKXOMY9ac:wphcJqdJbs0SxbIe59rQUL4lhGUhMY9X

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5b20289c018e2654935ce05e77dd52ae362ffee4c68c07e02edaff9afe53c9b8.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5b20289c018e2654935ce05e77dd52ae362ffee4c68c07e02edaff9afe53c9b8.dll,#1
      2⤵
        PID:1988

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1988-54-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1988-55-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB