Analysis

  • max time kernel
    140s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-08-2024 12:16

General

  • Target

    ffmpeg.dll

  • Size

    2.5MB

  • MD5

    594100c352317c2027cbccb5b8c0e54e

  • SHA1

    17d1df60cd4e7aedd3801c4e55be1d7afaf13487

  • SHA256

    1b2fbefaf3f4c503621374b191aee676a6457e4dd12931e020ce8d6700692b78

  • SHA512

    a21248c9b7862aa3ff09ca5a7db3cbf45fc255d60c214b5018e0968027e5f4e2cd1baacda210f673238eefbf1fa4d3bdfa3d9ffc25073c7195cbe2a0bccfb492

  • SSDEEP

    49152:oHX9HL2Iv1LDjOzm8H92kpGaWJlAtksQcUfe:EX9HLjdL/OzboAHWb6kDfe

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ffmpeg.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3880
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ffmpeg.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1156

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads