Analysis

  • max time kernel
    35s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 06:22

General

  • Target

    760b720cb2e4a5f8d4f85c9303a0fde7aa6cd57a2084559dd3a803378847f53d.dll

  • Size

    289KB

  • MD5

    97a47fe34f464cbc459ab15315bc5dae

  • SHA1

    a7ff3e660ead3d4337c28de6db291faeb471ef6d

  • SHA256

    760b720cb2e4a5f8d4f85c9303a0fde7aa6cd57a2084559dd3a803378847f53d

  • SHA512

    934b1c009632b351e2dd8ac9f61d6585c758980ce0f9a134c72cf1a2f39460315f4cac01378b81e43b5ae30675587100bc325a52019364d727f76991f8af3401

  • SSDEEP

    6144:4jxa9idM3keCN4KcGkOyN42KVI9Z+3OHE2MdgvBVkxaf8rN2YiYegiHbcGPvZqB9:4j93OHE2qgZd8r07Yeg+N

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\760b720cb2e4a5f8d4f85c9303a0fde7aa6cd57a2084559dd3a803378847f53d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\760b720cb2e4a5f8d4f85c9303a0fde7aa6cd57a2084559dd3a803378847f53d.dll,#1
      2⤵
        PID:1704

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1704-54-0x0000000000000000-mapping.dmp
    • memory/1704-55-0x00000000762B1000-0x00000000762B3000-memory.dmp
      Filesize

      8KB