Analysis

  • max time kernel
    37s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:08

General

  • Target

    76ce427bd0eacede60430d7f0f400b0b611128b1a0fa6fbc52778c622d586896.dll

  • Size

    576KB

  • MD5

    1409c30d7aefca48847ed05efa8fca34

  • SHA1

    79a01e8f52536b836e416e03ee84f7acd4ecf744

  • SHA256

    76ce427bd0eacede60430d7f0f400b0b611128b1a0fa6fbc52778c622d586896

  • SHA512

    11e08ec35dff9a0e5246a25fe9b6e210eec9753cb695f009084c6fc739b3b8aa8109561d219cd79e3b1334e6350659d9eabc58318250c5e3147a945cf966df28

  • SSDEEP

    6144:gZ5jsQkfmawBd2198cVnzkLPmw1VKSn1wHAw4xFQ1te1gW:gLQhU2gc1zkLP6Kwd4xuP

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\76ce427bd0eacede60430d7f0f400b0b611128b1a0fa6fbc52778c622d586896.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\76ce427bd0eacede60430d7f0f400b0b611128b1a0fa6fbc52778c622d586896.dll,#1
      2⤵
        PID:1116

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1116-54-0x0000000000000000-mapping.dmp
    • memory/1116-55-0x0000000074C11000-0x0000000074C13000-memory.dmp
      Filesize

      8KB

    • memory/1116-56-0x0000000010000000-0x0000000010126000-memory.dmp
      Filesize

      1.1MB