Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 11:14

General

  • Target

    5e010c2290937738a6343335845f9eef1011de54ed58e3023a372d37816a54c2.dll

  • Size

    160KB

  • MD5

    9ee72bab81307795613d6d608de55df6

  • SHA1

    a6e5cc89d80a566b9a348c220461490c7f1cadb4

  • SHA256

    5e010c2290937738a6343335845f9eef1011de54ed58e3023a372d37816a54c2

  • SHA512

    3e7f4af6de40d25f94e38933c5afbcc47eab7d62b0d8946b620a4bc026753441b78f71c8a4d4651584b72609de842de26756442f1b2de15f36b1536ffdbfe43c

  • SSDEEP

    3072:I02rPPBHaDJRCP5otSUrUXk4bAtcryyYbQ0ngzJKYF5Q:wrPPyJgPuU3bAZFn8F5

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5e010c2290937738a6343335845f9eef1011de54ed58e3023a372d37816a54c2.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5e010c2290937738a6343335845f9eef1011de54ed58e3023a372d37816a54c2.dll,#1
      2⤵
        PID:1616

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads