Resubmissions

17-03-2023 21:00

230317-ztrq4saa39 10

24-01-2023 20:47

230124-zk8chadf78 1

Analysis

  • max time kernel
    109s
  • max time network
    111s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-03-2023 21:00

General

  • Target

    sample.dll

  • Size

    23KB

  • MD5

    b54cbde68c020136ebd424fc3f33e4a7

  • SHA1

    3a311e1143ae8eddc5e5c201a3c59051730c4050

  • SHA256

    ad22f4731ab228a8b63510a3ab6c1de5760182a7fe9ff98a8e9919b0cf100c58

  • SHA512

    c058c87151535179a57f9142eb559c50f978097dddbb9acb063d809170e08850c840536386e17d5e340cf884362fb2adfc22f38b061ea938f16bcd7e3ea4690c

  • SSDEEP

    384:gVcc5rEPp+L+16UkmWJk5mI9rnZyc+vZK1TvoNbCdRQS9khHya:gVcc5rIp+L+0OOIJZyc+gTvoNbCdM

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\sample.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\sample.dll,#1
      2⤵
        PID:840

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads