Analysis

  • max time kernel
    123s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 12:40

General

  • Target

    07006f5d4430d620a425ced9b4f6efb25e6158cdaa8caccb2981a7baa58a229a.dll

  • Size

    832KB

  • MD5

    a80a0f9e99ad572e91f1e77edfca4159

  • SHA1

    da8e3caedfd70741acccce7cefccc289dd611da1

  • SHA256

    07006f5d4430d620a425ced9b4f6efb25e6158cdaa8caccb2981a7baa58a229a

  • SHA512

    6d4dd0971dcaed240afcf8263b8445082315628dfc9b443a80ca7b647c6a9e1b213305e81c92449a14e1ebd63bcbc75c39198d44aeae6b5ae9cebcad631f2bfc

  • SSDEEP

    12288:UETdn9ZimUi6iIBfQJ9NpM9Agy5CagSaJoZBRHX68888888888888W888888888f:LnVUi6FlQJ9N+9AgZrJoZvq

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\07006f5d4430d620a425ced9b4f6efb25e6158cdaa8caccb2981a7baa58a229a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\07006f5d4430d620a425ced9b4f6efb25e6158cdaa8caccb2981a7baa58a229a.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1360

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1360-54-0x0000000000000000-mapping.dmp
  • memory/1360-55-0x0000000076041000-0x0000000076043000-memory.dmp
    Filesize

    8KB

  • memory/1360-56-0x0000000000720000-0x00000000007FA000-memory.dmp
    Filesize

    872KB