Analysis

  • max time kernel
    40s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    26-04-2022 13:01

General

  • Target

    1116-57-0x0000000010000000-0x000000001008F000-memory.dll

  • Size

    572KB

  • MD5

    bcbcdac1486ad47c133f16e175063139

  • SHA1

    d8a39df776e9c397edb0141b884a20227bb81fb5

  • SHA256

    bf58c6035076c7762a43ff4017b14fcb53e2ef370f510857dc4e2fd05e76e92a

  • SHA512

    4a9f529ba5156d2d96f32e8036e75780e4dd1bd5fb957bcd1f1dbe913cc484de92e1892448a46cbb3ea17968aeb82d0d25b43225d81f1dba6270c8e3c0eec086

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1116-57-0x0000000010000000-0x000000001008F000-memory.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1116-57-0x0000000010000000-0x000000001008F000-memory.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:240
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 240 -s 196
        3⤵
        • Program crash
        PID:1672

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/240-54-0x0000000000000000-mapping.dmp
  • memory/240-55-0x0000000075191000-0x0000000075193000-memory.dmp
    Filesize

    8KB

  • memory/1672-56-0x0000000000000000-mapping.dmp