Analysis

  • max time kernel
    21s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 06:43

General

  • Target

    ab6bc092cb6d2cfbe2b1de77f5260b78b82496365ddf12200404990439c1796c.dll

  • Size

    199KB

  • MD5

    f9dcb2e2eb333cf8f042f7abbe7e45f3

  • SHA1

    73eed326ac894828c3064fb95f3ac2b6c0035004

  • SHA256

    ab6bc092cb6d2cfbe2b1de77f5260b78b82496365ddf12200404990439c1796c

  • SHA512

    7788dd72e29ace8e0db130ab4e987df99afc936767beb7bb67ef472ddf6a14767464edb36fa05381f0dc9011f8e196444674ad903ecf925105db5caf6a010826

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ab6bc092cb6d2cfbe2b1de77f5260b78b82496365ddf12200404990439c1796c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ab6bc092cb6d2cfbe2b1de77f5260b78b82496365ddf12200404990439c1796c.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1092 -s 244
        3⤵
        • Program crash
        PID:1944

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1092-54-0x0000000000000000-mapping.dmp
  • memory/1092-55-0x0000000075E51000-0x0000000075E53000-memory.dmp
    Filesize

    8KB

  • memory/1944-56-0x0000000000000000-mapping.dmp