Analysis

  • max time kernel
    31s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2023 14:46

General

  • Target

    C/ProgramData/Sentinel/AFUCache/67be2a5e7b30a949b42a7306b7c2cd139da4133a2ec0c0afdb59218f4649130a.dll

  • Size

    18KB

  • MD5

    f75996367aa816339ff6845dca5771bd

  • SHA1

    cb60d1e8c32c0b21798e06d30f47421a2622c7f7

  • SHA256

    67be2a5e7b30a949b42a7306b7c2cd139da4133a2ec0c0afdb59218f4649130a

  • SHA512

    b856a5a305ba889bb265b8b84a493f074f148f409a3421ca6c5fb37cc5cc193456c67b03620fe870306d38b8f3d2207e18d6029af03045e179b11282bf17a498

  • SSDEEP

    384:r3qHtu750gtxCYLcHtcWajpOnM/uQ9p/mvm12MGSsyV:r3Qgk/arfevmkw

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\C\ProgramData\Sentinel\AFUCache\67be2a5e7b30a949b42a7306b7c2cd139da4133a2ec0c0afdb59218f4649130a.dll,#1
    1⤵
    • Blocklisted process makes network request
    PID:1368

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads