Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-06-2023 18:48

General

  • Target

    e3b914657f8c1ab8a02fe4dfc040ed90a79683a7317cc7a499089247aa7f646d.dll

  • Size

    1.1MB

  • MD5

    9525e5786e95d8805ae4d98a2f2e7ee4

  • SHA1

    36c906e3d14a17eb3acb3715929baa5a01a62768

  • SHA256

    e3b914657f8c1ab8a02fe4dfc040ed90a79683a7317cc7a499089247aa7f646d

  • SHA512

    39a6ede1e75f58136aad22d87b4caf7e32fbe0fc37778eeda9461a14364cc7f5809cf78faa6f9f908ad2bd2f971e5d6d5bdf8bf239697b56b3676b3c7bdffdfd

  • SSDEEP

    24576:XCsQeoZ2Jpt6/yPllX/vZe/IlaJdjKT172O74RJugoSg1Iak:Xz6/ytp/xonJdE7R4RJugol1Iak

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e3b914657f8c1ab8a02fe4dfc040ed90a79683a7317cc7a499089247aa7f646d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e3b914657f8c1ab8a02fe4dfc040ed90a79683a7317cc7a499089247aa7f646d.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:2396

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0BMP3ERH\CG656ZTQ.htm
    Filesize

    377KB

    MD5

    cf0fa714033e3f00a7c76b8f4c04eaa3

    SHA1

    00a2cd603446060f10d6b0b0024e4a56db1a95f8

    SHA256

    7e3c4b14b0148b608c54ab39cc418af41e9a1a53e840b8d548869a8ab1c74db0

    SHA512

    10ce809a24bee689f76d11020897e63efcfdb2078e38c3a5395b3ca39f4868c346c3f61fec1069bdee1696dcbb93c85fec168b76f8903d72128fad8413ab135d