Analysis

  • max time kernel
    91s
  • max time network
    101s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-06-2024 09:57

General

  • Target

    pl_rsrc_russian.dll

  • Size

    1.9MB

  • MD5

    cf1569e176889c4b2a8652204077cb93

  • SHA1

    2735f2e573528b2135e4ef432eb179f549926704

  • SHA256

    96c3c5073b10eff194ce5a7342b36739b6bfe454c8a82e36db76a8580a087c9d

  • SHA512

    e700c628dc433e65a6f43b02d0923bdc4569d85da047da12ddb3394b83b84ab8eef7d86bebdac6d3d396ddbb0a447699b980165a80f5ef9deca7367c10fce528

  • SSDEEP

    6144:FfFa9MmhuV2FFdq7qFrwnim0gsZEeV3dnHHmjFC8fB4adLxpFW8fCNE/Jt1icNEH:FfcH9HH0FzLX48fh4ZJe6cwTqREewH

Score
1/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\pl_rsrc_russian.dll,#1
    1⤵
      PID:5072

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads