Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:15

General

  • Target

    a2e2ea0557d4cc57fb23709c6f1094002d3101e79cee6e3bc3e39eadbf31ce3c.dll

  • Size

    160KB

  • MD5

    20caeb3a4af2a19284f03907b5c5ce54

  • SHA1

    fbfa560f3b91f0313506144bb0c3284636b9d66d

  • SHA256

    a2e2ea0557d4cc57fb23709c6f1094002d3101e79cee6e3bc3e39eadbf31ce3c

  • SHA512

    0671aed4e9f30a7bfcb0ca3c81e6d98fb35ac81090aa3c403626db63d4351b623177ec4b5df69cfe00c048e6f38298ee0dd4ca4c029ad7c5a7ca40d78fdf7229

  • SSDEEP

    3072:BbOJ0EL7wzI+MoiCx1a1crhdOzEeEaYf+SVfxM:Bb9Lzci1a1cFdOzWF2SVfxM

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a2e2ea0557d4cc57fb23709c6f1094002d3101e79cee6e3bc3e39eadbf31ce3c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a2e2ea0557d4cc57fb23709c6f1094002d3101e79cee6e3bc3e39eadbf31ce3c.dll,#1
      2⤵
        PID:2224

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads