Analysis

  • max time kernel
    27s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    18-03-2023 20:34

General

  • Target

    MultiBit/_bz2.dll

  • Size

    78KB

  • MD5

    936c16d3a7772f6e3aabde834f910e10

  • SHA1

    5e1d790c53de6aea775e816e41987267b45e2b2e

  • SHA256

    72d24d755142eb06aa3e6a03a63217ed66b141c16d898405dd01dafff69aa8de

  • SHA512

    130bc5742dd07b80568f8cb0e44723369b65bb31abe542833e972b70b8d4f22b92bf984dc4718931d9902e2831fbed06abde6defa1aa7d6c0ac25e5ab5659992

  • SSDEEP

    1536:bhELX4fbkyzMI3miCTlar1v1y8/FCCqS8tVIWtVv5J7SyYt:iLkkyzv3o0p1F/ECqS8tVIWtVb+t

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\MultiBit\_bz2.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\MultiBit\_bz2.dll,#1
      2⤵
        PID:1688

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads