Analysis

  • max time kernel
    119s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:39

General

  • Target

    87c9af30e4480f00871bfc3df9b9e60b4893579cc5392ebf4fcb96ab5ba1c851.dll

  • Size

    164KB

  • MD5

    3fdf7b8a34ece9a0a844749262415a93

  • SHA1

    42668023abd7c4eab24909adb101826af897320e

  • SHA256

    87c9af30e4480f00871bfc3df9b9e60b4893579cc5392ebf4fcb96ab5ba1c851

  • SHA512

    2dfa4f9a5c98bf2c85faefd859bef7719c53c914d718f4531ee6a68806a40ad7157491dcf948a1a4e7b890f7d8ca5d7ea662b42adffb85d9795d7d0463d155c4

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\87c9af30e4480f00871bfc3df9b9e60b4893579cc5392ebf4fcb96ab5ba1c851.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:524
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\87c9af30e4480f00871bfc3df9b9e60b4893579cc5392ebf4fcb96ab5ba1c851.dll,#1
      2⤵
        PID:472

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/472-55-0x0000000076141000-0x0000000076143000-memory.dmp
      Filesize

      8KB

    • memory/472-57-0x0000000002D00000-0x0000000002D9F000-memory.dmp
      Filesize

      636KB

    • memory/472-59-0x0000000000120000-0x000000000012A000-memory.dmp
      Filesize

      40KB

    • memory/472-61-0x0000000000130000-0x0000000000131000-memory.dmp
      Filesize

      4KB

    • memory/472-62-0x0000000000140000-0x0000000000141000-memory.dmp
      Filesize

      4KB

    • memory/472-63-0x00000000001A0000-0x00000000001A1000-memory.dmp
      Filesize

      4KB

    • memory/472-64-0x0000000000900000-0x000000000091F000-memory.dmp
      Filesize

      124KB

    • memory/472-65-0x00000000033E0000-0x00000000034E9000-memory.dmp
      Filesize

      1.0MB

    • memory/472-66-0x00000000001B0000-0x00000000001B6000-memory.dmp
      Filesize

      24KB