Analysis

  • max time kernel
    43s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-06-2022 20:31

General

  • Target

    179294396c8a1184eb51d34fafa10ef55607db6322be41b83741a12a7b7095eb.dll

  • Size

    164KB

  • MD5

    7884310d206832b741442ced3d68f715

  • SHA1

    170abc4a8b7949619503b92a9e298f4d0130faf7

  • SHA256

    179294396c8a1184eb51d34fafa10ef55607db6322be41b83741a12a7b7095eb

  • SHA512

    1260df2327421a1673c0c85d1f67aa9c42efc5bc9e6e7c4403b1f2e88ad6d147187f67a1f9a732cb03943b8681065928e9e8c5c7eb220eb1b0573bdef4058f19

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\179294396c8a1184eb51d34fafa10ef55607db6322be41b83741a12a7b7095eb.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\179294396c8a1184eb51d34fafa10ef55607db6322be41b83741a12a7b7095eb.dll,#1
      2⤵
        PID:1692

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1692-54-0x0000000000000000-mapping.dmp
    • memory/1692-55-0x0000000075271000-0x0000000075273000-memory.dmp
      Filesize

      8KB