Analysis

  • max time kernel
    31s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-02-2023 09:58

General

  • Target

    a506be227f6496c641b4ea6a62d06c52db23ecc23e58666d015ff94684b78755.dll

  • Size

    936KB

  • MD5

    9ed496deb4ada6abc07fddcb3722c303

  • SHA1

    0df5f6aab79751db8b3f2b911a1b04242a077833

  • SHA256

    a506be227f6496c641b4ea6a62d06c52db23ecc23e58666d015ff94684b78755

  • SHA512

    57151e2b9b0133c018f7d7bee028572760a0690bc05718f04b84d8c4b03f2323c8c08d0a49cbdbde6cb51288cc4fefb1956c1acdf02246c8b0394430248a2d1b

  • SSDEEP

    12288:SXhuPC7HTXV2WNubjEwc9lSAA8Kthn0DjrDoLd+yILn:EhuPC7zl9AbjcTS18whnSHELd+ymn

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a506be227f6496c641b4ea6a62d06c52db23ecc23e58666d015ff94684b78755.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a506be227f6496c641b4ea6a62d06c52db23ecc23e58666d015ff94684b78755.dll,#1
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:944
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 944 -s 240
        3⤵
        • Program crash
        PID:1924

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/944-54-0x0000000000890000-0x0000000000978000-memory.dmp
    Filesize

    928KB

  • memory/944-55-0x0000000000C90000-0x0000000000D78000-memory.dmp
    Filesize

    928KB

  • memory/944-56-0x0000000002650000-0x0000000002738000-memory.dmp
    Filesize

    928KB

  • memory/944-57-0x0000000002930000-0x0000000002A18000-memory.dmp
    Filesize

    928KB

  • memory/944-58-0x0000000002B20000-0x0000000002C08000-memory.dmp
    Filesize

    928KB