Analysis

  • max time kernel
    56s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-04-2023 18:26

General

  • Target

    81b950c5cb8082c4db1bd172d1f2dc961e81597cfbf93a4a68406ddd00264d01.dll

  • Size

    1.2MB

  • MD5

    30c706230ef113635ce8bf484e8a5ad3

  • SHA1

    a57086809bb8e0c0a8d9a3445bab592f60d5853a

  • SHA256

    81b950c5cb8082c4db1bd172d1f2dc961e81597cfbf93a4a68406ddd00264d01

  • SHA512

    9cffc2c326879281f30c63a5cb9ccd1cf8a1b159026687ffe03bfbc9bda30cf3d1e57e858e7e7d0fecf862f3893ab5a9eb8b67675be726e8af24fc06c499e19c

  • SSDEEP

    24576:53Hgz8MmGQcoAnhFGs7G3iVL8jxR9XG3r:RHjcrFGNyV89Xm

Score
1/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\81b950c5cb8082c4db1bd172d1f2dc961e81597cfbf93a4a68406ddd00264d01.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4900
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\81b950c5cb8082c4db1bd172d1f2dc961e81597cfbf93a4a68406ddd00264d01.dll,#1
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3484

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\699E.tmp
    Filesize

    1.6MB

    MD5

    4f3387277ccbd6d1f21ac5c07fe4ca68

    SHA1

    e16506f662dc92023bf82def1d621497c8ab5890

    SHA256

    767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

    SHA512

    9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219