Analysis

  • max time kernel
    119s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 02:15

General

  • Target

    3bbebbba9d302fc277c1107fd05218cf92087bfa5246509cab6e1fc6eab12012.dll

  • Size

    164KB

  • MD5

    456f237fece3615ed4eaf4b7cd4bf75c

  • SHA1

    8348f8350ff9a0d4a95ac46ea51f434dbff19404

  • SHA256

    3bbebbba9d302fc277c1107fd05218cf92087bfa5246509cab6e1fc6eab12012

  • SHA512

    febb0ac4e67423c6a83d21b124a04a64e7323fba6626d7963bfb1dcb7c0dd1084788c3e9efebcd4bda908bc6b96ad2ee52b9c8ada56d5fec2235774a0350bd29

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3bbebbba9d302fc277c1107fd05218cf92087bfa5246509cab6e1fc6eab12012.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3bbebbba9d302fc277c1107fd05218cf92087bfa5246509cab6e1fc6eab12012.dll,#1
      2⤵
        PID:1768

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1768-55-0x00000000758A1000-0x00000000758A3000-memory.dmp
      Filesize

      8KB

    • memory/1768-61-0x0000000000170000-0x0000000000171000-memory.dmp
      Filesize

      4KB

    • memory/1768-60-0x0000000000160000-0x000000000016A000-memory.dmp
      Filesize

      40KB

    • memory/1768-62-0x0000000000180000-0x0000000000181000-memory.dmp
      Filesize

      4KB

    • memory/1768-63-0x0000000000190000-0x0000000000191000-memory.dmp
      Filesize

      4KB

    • memory/1768-59-0x00000000023D0000-0x00000000024FD000-memory.dmp
      Filesize

      1.2MB

    • memory/1768-64-0x00000000001D0000-0x00000000001EF000-memory.dmp
      Filesize

      124KB

    • memory/1768-65-0x00000000026F0000-0x00000000027F9000-memory.dmp
      Filesize

      1.0MB

    • memory/1768-66-0x00000000001A0000-0x00000000001A6000-memory.dmp
      Filesize

      24KB