Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:39

General

  • Target

    800a1ab8ba699ddecb761fba39d5b54b32a6f2afa5f4d8294326539a71099a32.dll

  • Size

    5KB

  • MD5

    11ca7f4aff4b7c9d27f136e1f7a13346

  • SHA1

    3d9d8d1bda2cc5fb23f2d13f5801ada95d78565e

  • SHA256

    800a1ab8ba699ddecb761fba39d5b54b32a6f2afa5f4d8294326539a71099a32

  • SHA512

    58147d06c2eea5fb903a0c9986efc662a6e32d8385e3f392826298e2ebda3fa6c61a706cfdd1ee95c529f755a0a70fb3d8e50ffa5c11358febc23cef08d99507

  • SSDEEP

    48:CCy86+Wet9Q/iooHeiefhe+/lSMYEq1VDffqZb/xRWAO0NwQvWYwGsEehn9Bd3U/:hy859x0P8MafrqZb3NDejGsEinW/

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\800a1ab8ba699ddecb761fba39d5b54b32a6f2afa5f4d8294326539a71099a32.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\800a1ab8ba699ddecb761fba39d5b54b32a6f2afa5f4d8294326539a71099a32.dll,#1
      2⤵
        PID:2448

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads