Analysis

  • max time kernel
    135s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2023 00:35

General

  • Target

    e509525c561e9e4bea7029b1077a265a4ce277e699f534bc5eb6c4d24a626e63.dll

  • Size

    447KB

  • MD5

    1eae2c76ca9006edd45d83c278de0f07

  • SHA1

    846dd63256f0c03648b432a70f14cc1ae050e3f8

  • SHA256

    e509525c561e9e4bea7029b1077a265a4ce277e699f534bc5eb6c4d24a626e63

  • SHA512

    1de61f5e7a065c9676a7a4fe3e62a9f7051b71dce10c7fc21e58716057137196bfeb1bf5ff82a8845ab1a9ad96b744a4b44142c6c0638985fa88234336f2e993

  • SSDEEP

    6144:toCTITIQJR7BoY5s+jmEuyN5nB3w0c6z9NFNGGcmk3xsKXgzOvygbddklP4Kzu4J:3IsoRqOluY3vbtTThSgobLk14yu45F

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e509525c561e9e4bea7029b1077a265a4ce277e699f534bc5eb6c4d24a626e63.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e509525c561e9e4bea7029b1077a265a4ce277e699f534bc5eb6c4d24a626e63.dll,#1
      2⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1040

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1040-134-0x0000000010000000-0x0000000010114000-memory.dmp
    Filesize

    1.1MB

  • memory/1040-133-0x0000000010000000-0x0000000010114000-memory.dmp
    Filesize

    1.1MB

  • memory/1040-135-0x0000000010000000-0x0000000010114000-memory.dmp
    Filesize

    1.1MB