Analysis

  • max time kernel
    51s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 07:17

General

  • Target

    2fb12488073074e6437885d8353d21f70f6c49f22449363e16ea5c6617135d36.dll

  • Size

    1.9MB

  • MD5

    715de9e525caefe200c452a9eacf974a

  • SHA1

    5b79498936365916744d3d2fe6999c291cb6cec8

  • SHA256

    2fb12488073074e6437885d8353d21f70f6c49f22449363e16ea5c6617135d36

  • SHA512

    b7dc7fc10741817c237d4c94ad95015ea3de2a7ea32f9709cc2c22bd019aa6985b134974bbec252f19100b1237f5a3dc92192c117e3097389e14f01a5847c303

  • SSDEEP

    49152:riqhv3zz9zw1+SZV7NOcaFRa498qEz3zg:riqVP61xNDa/XEz3zg

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2fb12488073074e6437885d8353d21f70f6c49f22449363e16ea5c6617135d36.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2fb12488073074e6437885d8353d21f70f6c49f22449363e16ea5c6617135d36.dll,#1
      2⤵
        PID:1120

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1120-54-0x0000000000000000-mapping.dmp
    • memory/1120-55-0x0000000075351000-0x0000000075353000-memory.dmp
      Filesize

      8KB

    • memory/1120-56-0x0000000002340000-0x0000000002524000-memory.dmp
      Filesize

      1.9MB

    • memory/1120-57-0x0000000001F30000-0x00000000020A1000-memory.dmp
      Filesize

      1.4MB

    • memory/1120-58-0x0000000002530000-0x0000000002674000-memory.dmp
      Filesize

      1.3MB

    • memory/1120-59-0x0000000000740000-0x0000000000813000-memory.dmp
      Filesize

      844KB

    • memory/1120-60-0x0000000002680000-0x0000000002741000-memory.dmp
      Filesize

      772KB

    • memory/1120-61-0x0000000002680000-0x0000000002741000-memory.dmp
      Filesize

      772KB

    • memory/1120-63-0x0000000002530000-0x0000000002674000-memory.dmp
      Filesize

      1.3MB