Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:06

General

  • Target

    8a90af5955871100d8013af3381d3f419468314360640026f07496deffb88e4a.dll

  • Size

    166KB

  • MD5

    19722cd8a1a9bc894ce0659367ed4c21

  • SHA1

    7b82e6050f031c2e722696af94e8cd2b0d627cc5

  • SHA256

    8a90af5955871100d8013af3381d3f419468314360640026f07496deffb88e4a

  • SHA512

    b1400e8f158146169463cdcc86b9d8e3d0288a8cb1b7b4104be74353f401f775767b06d292f552b6f13f74267de8c57f45d658e17fa6fe7bef8597143f895be5

  • SSDEEP

    3072:nwH0WGeV3AaC7ydwgaRUqpVURkr1EhnzAGJvg13:n40o3AaCeyQRS1ElVJvg1

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8a90af5955871100d8013af3381d3f419468314360640026f07496deffb88e4a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8a90af5955871100d8013af3381d3f419468314360640026f07496deffb88e4a.dll,#1
      2⤵
        PID:2084

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads