Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 02:27

General

  • Target

    1c32da0dee5624d5cbc755a0cdb1257bf43f07c61fb03e8f59ef94ed2cb58869.dll

  • Size

    164KB

  • MD5

    12ddb6465a43fbeecea2d2989f2caae8

  • SHA1

    75ffba09e29e8f7481eb0844b601d7c9297aa855

  • SHA256

    1c32da0dee5624d5cbc755a0cdb1257bf43f07c61fb03e8f59ef94ed2cb58869

  • SHA512

    dbad58b9f12dcf81f7aad638005ded45768e943ef54165e81b9f2a70653e0d91d376c8374850c5c73ba0362950b4dba6b204bc36c9cfdca4d262584bda4c8019

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1c32da0dee5624d5cbc755a0cdb1257bf43f07c61fb03e8f59ef94ed2cb58869.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1c32da0dee5624d5cbc755a0cdb1257bf43f07c61fb03e8f59ef94ed2cb58869.dll,#1
      2⤵
        PID:964

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/964-54-0x0000000075341000-0x0000000075343000-memory.dmp
      Filesize

      8KB

    • memory/964-58-0x0000000003080000-0x00000000031AD000-memory.dmp
      Filesize

      1.2MB

    • memory/964-59-0x0000000000450000-0x000000000046F000-memory.dmp
      Filesize

      124KB

    • memory/964-60-0x0000000003460000-0x0000000003569000-memory.dmp
      Filesize

      1.0MB

    • memory/964-61-0x0000000000190000-0x000000000019A000-memory.dmp
      Filesize

      40KB

    • memory/964-62-0x00000000001A0000-0x00000000001A1000-memory.dmp
      Filesize

      4KB

    • memory/964-63-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/964-64-0x0000000000200000-0x0000000000201000-memory.dmp
      Filesize

      4KB

    • memory/964-65-0x0000000000210000-0x0000000000216000-memory.dmp
      Filesize

      24KB