Analysis

  • max time kernel
    139s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:08

General

  • Target

    69711923c1db42d4af33fbb27aa7033d9414f4f14cae43683af708404687cdf2.dll

  • Size

    21KB

  • MD5

    d80792aead5e64e0f1a929839c972650

  • SHA1

    475bb828913673aed3d48ceafa2dc51365c17b5a

  • SHA256

    69711923c1db42d4af33fbb27aa7033d9414f4f14cae43683af708404687cdf2

  • SHA512

    7c7df915bdb3eb0215613f9689d6b3ffb03120dedb3514af66616b653f136d9afad797c125f3d77eb615012ae7767139e3e5379ee693cc18d34ad12cbe1f101a

  • SSDEEP

    384:PBuRHuzKYaS2lfsD6yy8fjv58r1Rnd0FTmuOirA:k5uWNOjfbur116Fn8

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\69711923c1db42d4af33fbb27aa7033d9414f4f14cae43683af708404687cdf2.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\69711923c1db42d4af33fbb27aa7033d9414f4f14cae43683af708404687cdf2.dll,#1
      2⤵
        PID:3456
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4088 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2880

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads