Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    14-06-2023 19:24

General

  • Target

    f91bd26c5da591d95b1950448bfc4cb1112e52abdfef802f3a912ac6b278d28e.dll

  • Size

    1.3MB

  • MD5

    78ee1ecedb4366aa0ea5014211fdb228

  • SHA1

    33674bf5ecc75c463170f511c318805c74ff5ab6

  • SHA256

    f91bd26c5da591d95b1950448bfc4cb1112e52abdfef802f3a912ac6b278d28e

  • SHA512

    1dba2fb78ae74e3d2f68cc0576f1e7a62735445df761ec39113bae47ace4918b59d724c41a65178e685aa8d7db02059df8217e23bdec95b54f14294a7bf836b3

  • SSDEEP

    24576:ZFXf0po+ekemrw2zABeob/EhoXdnRlreuvCQTJptkgtKlD980YDdV:ZmzEBtAMn3FvCsL7tY+X

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 64 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f91bd26c5da591d95b1950448bfc4cb1112e52abdfef802f3a912ac6b278d28e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f91bd26c5da591d95b1950448bfc4cb1112e52abdfef802f3a912ac6b278d28e.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:896

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RYXN1WWD\WSKSBU9G.htm
    Filesize

    377KB

    MD5

    2e8a4fe0c694fe4177b3ba253bfc7f95

    SHA1

    caaca2d24bc57f6bd877a35cc50fd814d805306c

    SHA256

    f14bc85f31d6798b361e42a1de2a12901e759a142086b6843f10469fa54ac595

    SHA512

    2a490ed540ab21b74e6dca41db58a17e8ed0d915682ef5e8c5e344838b92ff62185b0322c73fccf3ae6ffe69f63c387b74e9c0963b6d7973a35b4814a43fc909