Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    02-11-2021 17:13

General

  • Target

    9ab72281000874e379981e17a28bcf530b2293ab99a75ce6c9e778d28ad88707.dll

  • Size

    164KB

  • MD5

    37a51a1ef8ed72280614ced5631b0615

  • SHA1

    16342a36e143cef94dc125d0d96a75485b479708

  • SHA256

    9ab72281000874e379981e17a28bcf530b2293ab99a75ce6c9e778d28ad88707

  • SHA512

    069dbf2b6b503157ef1e0c2fa061ebb682b9edaddf4f9258d908ed13d72c05e98127e40da14dfd369e98105d0882c8e400bd5e42b6ea53a3177bb8022d0c070e

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9ab72281000874e379981e17a28bcf530b2293ab99a75ce6c9e778d28ad88707.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9ab72281000874e379981e17a28bcf530b2293ab99a75ce6c9e778d28ad88707.dll,#1
      2⤵
        PID:1036

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1036-55-0x0000000000000000-mapping.dmp
    • memory/1036-56-0x0000000074F21000-0x0000000074F23000-memory.dmp
      Filesize

      8KB

    • memory/1036-58-0x0000000002380000-0x000000000241F000-memory.dmp
      Filesize

      636KB

    • memory/1036-59-0x0000000002420000-0x000000000254D000-memory.dmp
      Filesize

      1.2MB

    • memory/1036-60-0x00000000002F0000-0x000000000030F000-memory.dmp
      Filesize

      124KB

    • memory/1036-61-0x00000000027C0000-0x00000000028C9000-memory.dmp
      Filesize

      1.0MB

    • memory/1036-63-0x0000000000170000-0x0000000000171000-memory.dmp
      Filesize

      4KB

    • memory/1036-62-0x0000000000160000-0x000000000016A000-memory.dmp
      Filesize

      40KB

    • memory/1036-64-0x00000000001C0000-0x00000000001C1000-memory.dmp
      Filesize

      4KB

    • memory/1036-66-0x00000000001E0000-0x00000000001E6000-memory.dmp
      Filesize

      24KB

    • memory/1036-65-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB