Analysis

  • max time kernel
    89s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-04-2023 19:55

General

  • Target

    31cde3f510ab29af1c526ea548229374899606d2a98b62b3de5af2b540bc7342.dll

  • Size

    1.3MB

  • MD5

    301ae731858e928feab43dd23cc9e63c

  • SHA1

    42c70c58652d15061b84c671640d31cef619e0d9

  • SHA256

    31cde3f510ab29af1c526ea548229374899606d2a98b62b3de5af2b540bc7342

  • SHA512

    b1b7a792c018cd4f4657dec6c7b892e5354b9b219f3ee83f3c662dab65a7caa2e4ad4d0cfc6ff58e87e7cc8f3c876750976a70dd2fcc9c9a7bd7846868f4108e

  • SSDEEP

    24576:FNCgNdSGdv0o4TvDjbOf2FfWl8KuqGavkg3NyNIbbbIoIBAUZLYGgD:FNCgN5Ma+s8KuqGaX0ToIBAUZLYGG

Score
1/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\31cde3f510ab29af1c526ea548229374899606d2a98b62b3de5af2b540bc7342.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\31cde3f510ab29af1c526ea548229374899606d2a98b62b3de5af2b540bc7342.dll,#1
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2732

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2732-134-0x0000000010000000-0x0000000010243000-memory.dmp
    Filesize

    2.3MB

  • memory/2732-133-0x0000000010000000-0x0000000010243000-memory.dmp
    Filesize

    2.3MB

  • memory/2732-135-0x0000000010000000-0x0000000010243000-memory.dmp
    Filesize

    2.3MB

  • memory/2732-136-0x0000000010000000-0x0000000010243000-memory.dmp
    Filesize

    2.3MB

  • memory/2732-137-0x0000000010000000-0x0000000010243000-memory.dmp
    Filesize

    2.3MB