Analysis

  • max time kernel
    139s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 03:20

General

  • Target

    937d5de39b1b55ddd0cf810fd6b84a095fa9da30ec21b1d3ab367b2f8a51d250.dll

  • Size

    6KB

  • MD5

    cb911297a5d3a1f95422511b637e986e

  • SHA1

    0c85f9ef80a9c776372fe4d8f130c09b1e456e75

  • SHA256

    937d5de39b1b55ddd0cf810fd6b84a095fa9da30ec21b1d3ab367b2f8a51d250

  • SHA512

    c9d58f1a3fb9f8a49c779681ab292971f58d43bec69eba136a69a94513bbdb0d20d75423f2ad6d5c0e65044eff5089676590c02b330a0872241ebaae1abd0f53

  • SSDEEP

    192:F5oLGZKzJazH2+eeefMoapzDQA/1vrjpEG4TT:F5mGZ+aWBe8jaqkrtEGoT

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\937d5de39b1b55ddd0cf810fd6b84a095fa9da30ec21b1d3ab367b2f8a51d250.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\937d5de39b1b55ddd0cf810fd6b84a095fa9da30ec21b1d3ab367b2f8a51d250.dll,#1
      2⤵
        PID:2184
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4104,i,10373433614523925616,13586256558317053467,262144 --variations-seed-version --mojo-platform-channel-handle=4028 /prefetch:8
      1⤵
        PID:4964

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads