Analysis

  • max time kernel
    32s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    14-07-2022 05:17

General

  • Target

    b911f3ccc39031fc77b5b5dc15e8c4c10642edb961e5dd1799bbae80888d5471.dll

  • Size

    648KB

  • MD5

    47cf2312142053973478a73c2221eea6

  • SHA1

    6b50b6c1bb38de64ab2835387043e70e7add744f

  • SHA256

    b911f3ccc39031fc77b5b5dc15e8c4c10642edb961e5dd1799bbae80888d5471

  • SHA512

    5a41a77798991958097616fa5959f4ea39ca370a7513179f96c9a03524252690084a4a50b290148327aa9b8b8af88d24d2ea218dbfac47ac5b1b7cd7584efcb3

Score
7/10

Malware Config

Signatures

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b911f3ccc39031fc77b5b5dc15e8c4c10642edb961e5dd1799bbae80888d5471.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b911f3ccc39031fc77b5b5dc15e8c4c10642edb961e5dd1799bbae80888d5471.dll,#1
      2⤵
      • Identifies Wine through registry keys
      • Suspicious behavior: EnumeratesProcesses
      PID:1740

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1740-54-0x0000000000000000-mapping.dmp
  • memory/1740-55-0x00000000755C1000-0x00000000755C3000-memory.dmp
    Filesize

    8KB