Analysis

  • max time kernel
    61s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-03-2021 09:50

General

  • Target

    Downloads1/24689a36a7f3427d98473599b6b73febe3f5c6b874fc7ec07d76fe4cdacf4041.dll

  • Size

    195KB

  • MD5

    b748f08dd24c4892c1dd18796f4cc929

  • SHA1

    2a89307d91d8ac2e332647c5ae72f3466b3bc252

  • SHA256

    24689a36a7f3427d98473599b6b73febe3f5c6b874fc7ec07d76fe4cdacf4041

  • SHA512

    b8545ea8bf0c0bf126921ca15439c85f89a5b26ecec7adb2cee8c3fe1af99ed28a3684b285ee902ddf5c909ba0e50107c100ae01b1a44b766005f520ab660d04

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\Downloads1\24689a36a7f3427d98473599b6b73febe3f5c6b874fc7ec07d76fe4cdacf4041.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\Downloads1\24689a36a7f3427d98473599b6b73febe3f5c6b874fc7ec07d76fe4cdacf4041.dll,#1
      2⤵
        PID:1976

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1976-2-0x0000000000000000-mapping.dmp
    • memory/1976-3-0x0000000075781000-0x0000000075783000-memory.dmp
      Filesize

      8KB