Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    30-01-2022 08:00

General

  • Target

    15a682524e1fd120a22257f511731ee3ab821cfd84dec4441746aadc883b4e30.dll

  • Size

    166KB

  • MD5

    44d4e81b71f5c9c23f51712a1027927d

  • SHA1

    a93c45dfadbc619d12c0c55403e26f15c4da57d8

  • SHA256

    15a682524e1fd120a22257f511731ee3ab821cfd84dec4441746aadc883b4e30

  • SHA512

    985ca60df86a6c2be8c4359e056fb69aff548f650b952f913345d3a79bbada3098c87bd33c32d3a32061febd3bbf67c4305c317108c76c74c6aaf262c77f8e94

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\15a682524e1fd120a22257f511731ee3ab821cfd84dec4441746aadc883b4e30.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\15a682524e1fd120a22257f511731ee3ab821cfd84dec4441746aadc883b4e30.dll,#1
      2⤵
        PID:336

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/336-55-0x0000000076851000-0x0000000076853000-memory.dmp
      Filesize

      8KB

    • memory/336-57-0x0000000002C20000-0x0000000002CBF000-memory.dmp
      Filesize

      636KB

    • memory/336-58-0x0000000002CC0000-0x0000000002DED000-memory.dmp
      Filesize

      1.2MB

    • memory/336-59-0x00000000002B0000-0x00000000002CF000-memory.dmp
      Filesize

      124KB

    • memory/336-60-0x0000000003060000-0x0000000003169000-memory.dmp
      Filesize

      1.0MB

    • memory/336-61-0x0000000000130000-0x000000000013A000-memory.dmp
      Filesize

      40KB

    • memory/336-62-0x00000000001B0000-0x00000000001B6000-memory.dmp
      Filesize

      24KB