Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:48

General

  • Target

    e592747f806e94d779ab7e1f888f99b068b609ee1a1c8da9664bce42a6df21a1.dll

  • Size

    164KB

  • MD5

    f3013e576567a57c93867db2e9a35f74

  • SHA1

    3fdbcc5383bc29f61f41e44c93c9236e17f04a1b

  • SHA256

    e592747f806e94d779ab7e1f888f99b068b609ee1a1c8da9664bce42a6df21a1

  • SHA512

    155297ab56a491908bfe0945c089f79361a29d3c4606df436fd1871fe37926aa531be1becf62cc59d44a3cdc62e74c758c194967ab2bc25e1ead401e2148d451

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e592747f806e94d779ab7e1f888f99b068b609ee1a1c8da9664bce42a6df21a1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e592747f806e94d779ab7e1f888f99b068b609ee1a1c8da9664bce42a6df21a1.dll,#1
      2⤵
        PID:1664

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1664-55-0x0000000075321000-0x0000000075323000-memory.dmp
      Filesize

      8KB

    • memory/1664-58-0x0000000000180000-0x0000000000181000-memory.dmp
      Filesize

      4KB

    • memory/1664-59-0x0000000000190000-0x0000000000191000-memory.dmp
      Filesize

      4KB

    • memory/1664-60-0x00000000001E0000-0x00000000001E1000-memory.dmp
      Filesize

      4KB

    • memory/1664-57-0x0000000000170000-0x000000000017A000-memory.dmp
      Filesize

      40KB

    • memory/1664-62-0x0000000003140000-0x000000000326D000-memory.dmp
      Filesize

      1.2MB

    • memory/1664-63-0x0000000000320000-0x000000000033F000-memory.dmp
      Filesize

      124KB

    • memory/1664-64-0x00000000001F0000-0x00000000001F6000-memory.dmp
      Filesize

      24KB

    • memory/1664-65-0x0000000003450000-0x0000000003559000-memory.dmp
      Filesize

      1.0MB