Analysis

  • max time kernel
    142s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-05-2024 09:39

General

  • Target

    Enter.the.Gungeon.v2.1.9/Enter.the.Gungeon.v2.1.9/EtG_Data/Plugins/steam_api.dll

  • Size

    182KB

  • MD5

    a3eee0df77b658fc94231c94e511cce0

  • SHA1

    c4ba8ef91b9f3712e83b54ddf24945e2c7fbed45

  • SHA256

    0bdba265a140a963464b4fad889d7a8dede05aba8c914ab2e83026255b6a2f41

  • SHA512

    a8425c611bae5cb7b269f6784d9a04ebe8ca2e8380df44139915fa7954d66e71120f14fae449754a4606c88a99acca595e3fff31ec9b461748e530f39802045f

  • SSDEEP

    3072:heiF66iiDfkpH0bHZjKA1UZTFNy+9clddZICTirbavOH:EiF6DiDfkYHM7ARPdSCOgOH

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\Enter.the.Gungeon.v2.1.9\Enter.the.Gungeon.v2.1.9\EtG_Data\Plugins\steam_api.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\Enter.the.Gungeon.v2.1.9\Enter.the.Gungeon.v2.1.9\EtG_Data\Plugins\steam_api.dll,#1
      2⤵
        PID:4724

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads