Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 19:27

General

  • Target

    071076cd2dc60e4e2b7013a04cb98d03b69a3ed7d902b1c3445ee8cf7f5df0e1.dll

  • Size

    31KB

  • MD5

    7c12f3ce92b37d332e83283a3184fd20

  • SHA1

    bdd2370a38afd510663f52b203c29ca3fcd07e10

  • SHA256

    071076cd2dc60e4e2b7013a04cb98d03b69a3ed7d902b1c3445ee8cf7f5df0e1

  • SHA512

    f6fd84b67565988c9598b5ac367045e974d4333630f2677caec378e1809e73e7670475e4b3a8d567fd4a8f90a0c57be0420ac4cb17784d5d276bdc2f1129b1fb

  • SSDEEP

    384:AOcbRG+ssc+RX58YNIXK7XHe2NE6z9T9NJtFjs4a7E7H4ki43aB75Ux4CagtlWB:gFc+RX581++W3vna7zxB75TCaolW

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\071076cd2dc60e4e2b7013a04cb98d03b69a3ed7d902b1c3445ee8cf7f5df0e1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4948
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\071076cd2dc60e4e2b7013a04cb98d03b69a3ed7d902b1c3445ee8cf7f5df0e1.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2348
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4072 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3988

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads