Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 19:18

General

  • Target

    04d0ebdab4a369db32fd735e5ba5a34054df840c2883ac709032ae2b993b86a5.dll

  • Size

    21KB

  • MD5

    6211da3544e6f9984dd41f5afec3d0a0

  • SHA1

    4c76def5374f0f887afede4ae8991167f8da1f88

  • SHA256

    04d0ebdab4a369db32fd735e5ba5a34054df840c2883ac709032ae2b993b86a5

  • SHA512

    492e342fecd715e0b451390ef2082e11371adc222623d4bc08633b91e544e85642cc7a6958e112f0a764731bef23800827dabf917532efe00de415d2f67b84c9

  • SSDEEP

    192:Pvaajf0MqX44tCDZFy7kQ7WCy7OFxwx8emqf4wOChncOhTqF26lTevVpPEA0ERDx:PvrE43ZFyoM/Pxwx8yfbDutlTeuAtLb

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\04d0ebdab4a369db32fd735e5ba5a34054df840c2883ac709032ae2b993b86a5.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\04d0ebdab4a369db32fd735e5ba5a34054df840c2883ac709032ae2b993b86a5.dll,#1
      2⤵
        PID:4316

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads