Analysis

  • max time kernel
    27s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2023 22:03

General

  • Target

    5a76edd4bf074cc6a66199f87896dee330a81164d112605681ccb145d64cd587.dll

  • Size

    47KB

  • MD5

    2ff43050639a3a1ea5e7a84cb33d7168

  • SHA1

    9168ce6744db8642fdfb8588c004291b4bf0e240

  • SHA256

    5a76edd4bf074cc6a66199f87896dee330a81164d112605681ccb145d64cd587

  • SHA512

    a978e19ca8d82e21de813cb4002eda83b173d80cab3a7f2fbf9547b119e658a2b194cc1e9b2f5c114ef440d8930754884613852760e294d514e013d9318b79ce

  • SSDEEP

    768:AUmUgYEOLcLfk/gGB3RKmb4I+98sCPsGs08okrLO48fhUtHy4dUNexpRShTr:+UgFGRhcI+994sGsjXO7f+tHyc4T

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5a76edd4bf074cc6a66199f87896dee330a81164d112605681ccb145d64cd587.dll, DllUnregisterServer
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5a76edd4bf074cc6a66199f87896dee330a81164d112605681ccb145d64cd587.dll, DllUnregisterServer
      2⤵
        PID:2028

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads