Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 13:45

General

  • Target

    d6c67193458bde10cae45727bb5c40ebc78f569f706eca7a288281b2a9c0c5d9.dll

  • Size

    208KB

  • MD5

    855be0b18890c8cedeb52d68653619d3

  • SHA1

    0aca02e8415fcf67f71c320af16cf675f80da86e

  • SHA256

    d6c67193458bde10cae45727bb5c40ebc78f569f706eca7a288281b2a9c0c5d9

  • SHA512

    a800a7feba20869636397a72a06b641998d7be61f055bd56919300379f1ec3e0e09e4d6590f61c90b73be38359fd25775ae69760c033137212dc76a8ce071d1a

  • SSDEEP

    3072:LI6CqRCxffkClZ8Ccn7LQlRw6x+Y3CxT2DtK5jdUhY5xZ:LIDff9D8C6XYRw6MT2DEj/

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d6c67193458bde10cae45727bb5c40ebc78f569f706eca7a288281b2a9c0c5d9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d6c67193458bde10cae45727bb5c40ebc78f569f706eca7a288281b2a9c0c5d9.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1940 -s 232
        3⤵
        • Program crash
        PID:2988

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads