Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2023 12:23

General

  • Target

    b68e3d34cadd53258835891d71f40eb21bb7de9ec96a646188b9132edbe17641.dll

  • Size

    205KB

  • MD5

    f7380faf26480cefb64d52dae429d7b4

  • SHA1

    781f2806e860b61c2ae123e76e3e31a5edbcead0

  • SHA256

    b68e3d34cadd53258835891d71f40eb21bb7de9ec96a646188b9132edbe17641

  • SHA512

    842d8f5dc255bd7591dfd5308f9acc6834d297d01141e6fb9ed2790c4356fba657b309966ce7314b4777f82e19d6f3ea8dd1c6fb3af42dd3b2afbbc043ac23b3

  • SSDEEP

    3072:v/QPFX1eqEfuBNSYuiM8CNj8hFsoMX0ghsJRgCD3iFw9jdUF5W2x:v/MEfuN0t8C5oFsoeRM3o0jq

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b68e3d34cadd53258835891d71f40eb21bb7de9ec96a646188b9132edbe17641.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b68e3d34cadd53258835891d71f40eb21bb7de9ec96a646188b9132edbe17641.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2092 -s 232
        3⤵
        • Program crash
        PID:2176

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads