Analysis

  • max time kernel
    135s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2023 20:21

General

  • Target

    df8e8d2b8c80492da80237195083ad9e7ec344faff980687062fb4d6a17c8188.dll

  • Size

    658KB

  • MD5

    1e464ecdeab9dfbf5da81012154d4199

  • SHA1

    0c87c08ba7703162d084c7b2dc6eddd1b620dc3c

  • SHA256

    df8e8d2b8c80492da80237195083ad9e7ec344faff980687062fb4d6a17c8188

  • SHA512

    ee770a2a71656a599747472092bd6836c6029274c66167846d06aacfd0dbc29c668bc4a00bb0b51a66f4ecdddf048445234a4bfea90fe8cfa677fd9013850d38

  • SSDEEP

    12288:7Nby5uo6aB59IWvmeP7nrrcYmVrXaVFTNoS8K/5:JXo6aBHLvmAnncYmVrqdoSx5

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\df8e8d2b8c80492da80237195083ad9e7ec344faff980687062fb4d6a17c8188.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:516
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\df8e8d2b8c80492da80237195083ad9e7ec344faff980687062fb4d6a17c8188.dll,#1
      2⤵
        PID:1776

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1776-133-0x0000000002360000-0x000000000253D000-memory.dmp
      Filesize

      1.9MB