Analysis

  • max time kernel
    593s
  • max time network
    603s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-05-2024 16:58

General

  • Target

    acf1dcddc30b4aed73f9216539bb1974f7e9b8c25857184afc74764da1b64cc7.dll

  • Size

    446KB

  • MD5

    ea5a4c15ba2b29c65462cb24e0025644

  • SHA1

    22c9dd7a1f679a1fa24518da4c36f908071e2597

  • SHA256

    acf1dcddc30b4aed73f9216539bb1974f7e9b8c25857184afc74764da1b64cc7

  • SHA512

    35d4ab13a3026ca3d435eddf6089229180fbba3bcb5c619b2a7dda82a411573acea23488910e3e648dae9a99f7966094600ef69fa7ba19b4a680deb31c1de4e6

  • SSDEEP

    12288:dtcLP7XVZpyrO+2ufEFoOrm0u9F+dAHQ8KsRh:dtcD7rpyrO+Beta+dAwbG

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\acf1dcddc30b4aed73f9216539bb1974f7e9b8c25857184afc74764da1b64cc7.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\acf1dcddc30b4aed73f9216539bb1974f7e9b8c25857184afc74764da1b64cc7.dll,#1
      2⤵
      • Blocklisted process makes network request
      PID:336
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2268 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3300
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3916 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1964

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads