Analysis

  • max time kernel
    150s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2023 06:59

General

  • Target

    6ee97f98f3399794e24f1a38b1e0deecdfba6eb4ff066313f1f646b5aaa3b6ea.dll

  • Size

    1.1MB

  • MD5

    c31c64e17ba711e8a8952ab6146f0391

  • SHA1

    f932e3ebfe31ac60f4abd8247c858d3f7f75f81e

  • SHA256

    6ee97f98f3399794e24f1a38b1e0deecdfba6eb4ff066313f1f646b5aaa3b6ea

  • SHA512

    3925298dea9cf075900bfea98824f25d30bf3b468f9efba3e90d07a860270ba7ee10d31c606a2dcf43316607583b9a9d9df1362140c07f19a3382b404debf47f

  • SSDEEP

    24576:dxIjyq2UlU2xorw37AbiJVFNZK5Aozmy5+50B7Cgrw2XeLAzIYRkT/UK:dcfPnxwtT57zm950pCgpXJzIYmj

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6ee97f98f3399794e24f1a38b1e0deecdfba6eb4ff066313f1f646b5aaa3b6ea.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6ee97f98f3399794e24f1a38b1e0deecdfba6eb4ff066313f1f646b5aaa3b6ea.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1712 -s 344
        3⤵
        • Program crash
        PID:2004

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1712-54-0x0000000002100000-0x00000000023CA000-memory.dmp
    Filesize

    2.8MB

  • memory/1712-55-0x0000000002100000-0x00000000023CA000-memory.dmp
    Filesize

    2.8MB

  • memory/1712-56-0x0000000002100000-0x00000000023CA000-memory.dmp
    Filesize

    2.8MB

  • memory/1712-57-0x0000000002100000-0x00000000023CA000-memory.dmp
    Filesize

    2.8MB

  • memory/1712-58-0x00000000023D0000-0x0000000002510000-memory.dmp
    Filesize

    1.2MB

  • memory/1712-59-0x00000000023D0000-0x0000000002510000-memory.dmp
    Filesize

    1.2MB

  • memory/1712-60-0x00000000023D0000-0x0000000002510000-memory.dmp
    Filesize

    1.2MB

  • memory/1712-61-0x00000000023D0000-0x0000000002510000-memory.dmp
    Filesize

    1.2MB

  • memory/1712-62-0x00000000023D0000-0x0000000002510000-memory.dmp
    Filesize

    1.2MB

  • memory/1712-63-0x00000000023D0000-0x0000000002510000-memory.dmp
    Filesize

    1.2MB

  • memory/1712-64-0x0000000002100000-0x00000000023CA000-memory.dmp
    Filesize

    2.8MB