Analysis

  • max time kernel
    121s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 02:20

General

  • Target

    2fa7b5a60cd1a8b67b09a13e09529fe399d2f3f62c5591badaccf5d3a052289f.dll

  • Size

    164KB

  • MD5

    5fa2e3adcd15792d66654130fcf47744

  • SHA1

    1df8a5fb27139fb5ca5cf0f5921e4e9808ee97a1

  • SHA256

    2fa7b5a60cd1a8b67b09a13e09529fe399d2f3f62c5591badaccf5d3a052289f

  • SHA512

    41ddd0647a56174e9953322236892a4b6db133503bf6421b6dcfa24f103f584be0e6000fe574e69293468b72e4191bd95a18dbaa9add6fc11ce20b022c0aa37e

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2fa7b5a60cd1a8b67b09a13e09529fe399d2f3f62c5591badaccf5d3a052289f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1180
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2fa7b5a60cd1a8b67b09a13e09529fe399d2f3f62c5591badaccf5d3a052289f.dll,#1
      2⤵
        PID:1796

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1796-55-0x0000000075831000-0x0000000075833000-memory.dmp
      Filesize

      8KB

    • memory/1796-57-0x00000000000B0000-0x00000000000BA000-memory.dmp
      Filesize

      40KB

    • memory/1796-58-0x00000000000C0000-0x00000000000C1000-memory.dmp
      Filesize

      4KB

    • memory/1796-60-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB

    • memory/1796-59-0x00000000000D0000-0x00000000000D1000-memory.dmp
      Filesize

      4KB

    • memory/1796-62-0x00000000030F0000-0x000000000321D000-memory.dmp
      Filesize

      1.2MB

    • memory/1796-63-0x0000000000350000-0x000000000036F000-memory.dmp
      Filesize

      124KB

    • memory/1796-64-0x0000000000220000-0x0000000000226000-memory.dmp
      Filesize

      24KB

    • memory/1796-65-0x0000000003410000-0x0000000003519000-memory.dmp
      Filesize

      1.0MB