Analysis

  • max time kernel
    91s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2023 20:26

General

  • Target

    0882984723094e8cde4a80b44c02efb859d25d2b0ebfd456adc429584bb11ea0.dll

  • Size

    1.7MB

  • MD5

    848fa610fb2635e5260a2391331eb29d

  • SHA1

    2597ac337005be86228d3fa8423cb80829edf1e8

  • SHA256

    0882984723094e8cde4a80b44c02efb859d25d2b0ebfd456adc429584bb11ea0

  • SHA512

    3e08fdc5ab448aa48e4d289952830d50de5d429e4e46cff68c3276a509bda4bc7471c9c49a167486672e755da90c948c8c4025d140a1dab0fe43126c88ebeaae

  • SSDEEP

    49152:meHXCXE9+5ZbdLqQ9Tbx05mnMhGwatVVhDuiq:meS0Yjb1Vt+qMhGwaphDu

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0882984723094e8cde4a80b44c02efb859d25d2b0ebfd456adc429584bb11ea0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0882984723094e8cde4a80b44c02efb859d25d2b0ebfd456adc429584bb11ea0.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetWindowsHookEx
      PID:4316

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4316-133-0x0000000010000000-0x000000001051F000-memory.dmp
    Filesize

    5.1MB

  • memory/4316-134-0x0000000000520000-0x0000000000523000-memory.dmp
    Filesize

    12KB

  • memory/4316-135-0x0000000000520000-0x0000000000523000-memory.dmp
    Filesize

    12KB