Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220331-en
  • submitted
    05-04-2022 04:11

General

  • Target

    c93e3ebcef2a7cfe6fb8ee28f05920e94ebdce5a9ec331a09b082b76f7faa7ce.dll

  • Size

    172KB

  • MD5

    74751d36c849943a9244125d7050e94e

  • SHA1

    d6e5e910f4c1c9d4693a3822b6169ee3f6934287

  • SHA256

    c93e3ebcef2a7cfe6fb8ee28f05920e94ebdce5a9ec331a09b082b76f7faa7ce

  • SHA512

    e904c2db5c5b21f10a68aa053fc7e058903f5819b14688995df82e4b4eb2e2d76acd45a7659af5d1b049de3a55e74692cec405043b7a1e854b7741d171addcba

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 4 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c93e3ebcef2a7cfe6fb8ee28f05920e94ebdce5a9ec331a09b082b76f7faa7ce.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c93e3ebcef2a7cfe6fb8ee28f05920e94ebdce5a9ec331a09b082b76f7faa7ce.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4768

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4768-124-0x0000000000000000-mapping.dmp