Analysis

  • max time kernel
    43s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 14:34

General

  • Target

    5867b6c34dbb00dc599fa6de098fdf9c6f48b6cc88d319b42b391c499c937fff.dll

  • Size

    204KB

  • MD5

    cbd6d226ddd78813fa9932b673a58cb4

  • SHA1

    bb584296dcef74fa471f42b8f354e8efca39e436

  • SHA256

    5867b6c34dbb00dc599fa6de098fdf9c6f48b6cc88d319b42b391c499c937fff

  • SHA512

    48226f65663eefaa1485c8db08b167393b1a8430b8ef7c9091a479d69e3333fbb1a6cc5aebd12dfb01691758361ab385d3f8bfdd6868d5464cae66002e2c1326

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5867b6c34dbb00dc599fa6de098fdf9c6f48b6cc88d319b42b391c499c937fff.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5867b6c34dbb00dc599fa6de098fdf9c6f48b6cc88d319b42b391c499c937fff.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:476
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 476 -s 232
        3⤵
        • Program crash
        PID:1996

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/476-54-0x0000000000000000-mapping.dmp
  • memory/476-55-0x0000000075B61000-0x0000000075B63000-memory.dmp
    Filesize

    8KB

  • memory/1996-56-0x0000000000000000-mapping.dmp