Analysis

  • max time kernel
    44s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 19:05

General

  • Target

    37f4fc0bb6988d8640f6ba523a86b50d51bc280689c2e2fba303351deda0e707.dll

  • Size

    10KB

  • MD5

    4d3213a24650182ab897340bc70b3c29

  • SHA1

    a3db5f9dfdc21a468ec7f5be98f523b62e76971c

  • SHA256

    37f4fc0bb6988d8640f6ba523a86b50d51bc280689c2e2fba303351deda0e707

  • SHA512

    b8036dc79891e54c10df983b732c50f62df752fd821c8f07d3ffe2ac04ad4ea547ee8061368d594ce52247ec748c1384f4b7ee13b9128a91b1ed74f784b02037

  • SSDEEP

    192:Sw8dHabRDEgtHyl0NSypWak6HVdW3yWak8QjdW3w9jfrA:6dHad/N20IypWak8dWiWak8EdWIfs

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\37f4fc0bb6988d8640f6ba523a86b50d51bc280689c2e2fba303351deda0e707.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\37f4fc0bb6988d8640f6ba523a86b50d51bc280689c2e2fba303351deda0e707.dll,#1
      2⤵
        PID:1100

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1100-54-0x0000000000000000-mapping.dmp
    • memory/1100-55-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
      Filesize

      8KB

    • memory/1100-56-0x000000006DD21000-0x000000006DD23000-memory.dmp
      Filesize

      8KB