Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-09-2023 11:58

General

  • Target

    c6c03d741c281e599f346f188b00d30059e448d4a77c92ea5665b7bf7f9becc1.dll

  • Size

    774KB

  • MD5

    76609dcbd44c79a01253c6ff331fd37b

  • SHA1

    1fcd1cf617de1641c43718c13cc2f7d3e69117d0

  • SHA256

    c6c03d741c281e599f346f188b00d30059e448d4a77c92ea5665b7bf7f9becc1

  • SHA512

    41c68cfc62f63656749429d2591b8cdcc90803b8e7d41c93ea20e16ce9f0c0c8b7935a657239c73f2cc186bdea452bca7ec7999c51178d3f2f041edd1260dd33

  • SSDEEP

    12288:f83/crMwt0909AYk3ml6W/wV2fJjyvxwW6MrFRdVg9wu4wwZwu:EwMwt09cM2+vxwW6MrHg9qB

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c6c03d741c281e599f346f188b00d30059e448d4a77c92ea5665b7bf7f9becc1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3392
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c6c03d741c281e599f346f188b00d30059e448d4a77c92ea5665b7bf7f9becc1.dll,#1
      2⤵
        PID:2836

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads