Analysis

  • max time kernel
    31s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2023 19:30

General

  • Target

    5834d77274181f86868ddb05c31f30495846406ed11826317549ca7c7c2d9060.dll

  • Size

    377KB

  • MD5

    b8c06c5a31176e11367d6649225d004f

  • SHA1

    693d4cc9cd195ac2c5908fb6588ff2442117ec64

  • SHA256

    5834d77274181f86868ddb05c31f30495846406ed11826317549ca7c7c2d9060

  • SHA512

    f98b3e8847d45bf9d476cdcc9511bfb15522b5d4296d9278387921e3da2c14b1ab8e146d4d89f22433629b012f14c5d73dd5a63169732e27f205ee4dc0173f24

  • SSDEEP

    6144:hBopz+s95D/QPpTxih5CGeszK+I2GpgKAVbZo2hanuBhvMYn4Nxn:h+T5zkih5CGDKRvpgJJZoia+vx4Nxn

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5834d77274181f86868ddb05c31f30495846406ed11826317549ca7c7c2d9060.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5834d77274181f86868ddb05c31f30495846406ed11826317549ca7c7c2d9060.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1100

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1100-55-0x0000000010000000-0x00000000100E2000-memory.dmp
    Filesize

    904KB

  • memory/1100-56-0x0000000010000000-0x00000000100E2000-memory.dmp
    Filesize

    904KB

  • memory/1100-54-0x0000000010000000-0x00000000100E2000-memory.dmp
    Filesize

    904KB