Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 04:17

General

  • Target

    0611fec04f1bd9330c0a5e7220010b4d02fb39698216c76b4cf5098d80866ece.dll

  • Size

    2.6MB

  • MD5

    3dc262509e36aa6398c1ebcc26770b98

  • SHA1

    9ce070bbaf07fdab9e405e062e0af2a30ada369d

  • SHA256

    0611fec04f1bd9330c0a5e7220010b4d02fb39698216c76b4cf5098d80866ece

  • SHA512

    a55b3b719378ad995b81af1e2fded0cf25c16a557dd37a851da8be113a1cb9c6d2f3d7ed4fd2fcf65fb564e6458b74187ec194e701a68c91b64ec5421cfee9cd

  • SSDEEP

    49152:4TD1H1jc2xeV2PqNDtPf8qHVdqtO3bxEpXhEQTZ1lsc07Plm4shNkiN8E2vYe:4hFcvV2yltMqHVUAbc2vshGX

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0611fec04f1bd9330c0a5e7220010b4d02fb39698216c76b4cf5098d80866ece.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0611fec04f1bd9330c0a5e7220010b4d02fb39698216c76b4cf5098d80866ece.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4840
      • C:\Users\Admin\AppData\Local\Temp\ED1F.tmp
        C:\Users\Admin\AppData\Local\Temp\ED1F.tmp
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:4068
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1408 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4848

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ED1F.tmp
      Filesize

      145KB

      MD5

      c610e7ccd6859872c585b2a85d7dc992

      SHA1

      362b3d4b72e3add687c209c79b500b7c6a246d46

      SHA256

      14063fc61dc71b9881d75e93a587c27a6daf8779ff5255a24a042beace541041

      SHA512

      8570aad2ae8b5dcba00fc5ebf3dc0ea117e96cc88a83febd820c5811bf617a6431c1367b3eb88332f43f80b30ebe2c298c22dcc44860a075f7b41bf350236666

    • memory/4840-0-0x0000000002AB0000-0x0000000002B7C000-memory.dmp
      Filesize

      816KB

    • memory/4840-1-0x0000000002AB0000-0x0000000002B7C000-memory.dmp
      Filesize

      816KB