Analysis

  • max time kernel
    4294181s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    19-03-2022 13:24

General

  • Target

    f88a5721a24ddb40f6b86c2f6484caa1260aa85b7f07da5c7f0bd7f2d8345227.dll

  • Size

    2.2MB

  • MD5

    692df72be8ad5ab91b5c0ca623f81958

  • SHA1

    c68ebdb554642a52a833ee6b2c4d9e86eb2fb4ed

  • SHA256

    f88a5721a24ddb40f6b86c2f6484caa1260aa85b7f07da5c7f0bd7f2d8345227

  • SHA512

    8d0b45974c8ee508f5bb15eb4cbd553176c06531864ce40a5438352d82b683ec15174813329b71a7a79ad04aeca9d1e69139448f071e4e49dbe363b39d9023f5

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f88a5721a24ddb40f6b86c2f6484caa1260aa85b7f07da5c7f0bd7f2d8345227.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f88a5721a24ddb40f6b86c2f6484caa1260aa85b7f07da5c7f0bd7f2d8345227.dll,#1
      2⤵
        PID:1856

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1856-54-0x0000000075441000-0x0000000075443000-memory.dmp
      Filesize

      8KB