Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:59

General

  • Target

    74a11abbece653f9f2832a20ee835fa8.dll

  • Size

    126KB

  • MD5

    74a11abbece653f9f2832a20ee835fa8

  • SHA1

    8b07c9d4b37ab42a5b0177ac91d70e5b7e07c8db

  • SHA256

    c32316bb291289b02cb23e61b6e4f7242bb392a4a663300659019a4e38f52505

  • SHA512

    7d99f8f7c75862d3909e5d3b8c172111b81beb5169b6b16294d8964eb345ccb793aa25085c87e41266387d8e054082d32e0991c655f9af245ebdabfe0b1c50e3

  • SSDEEP

    3072:e6T+1r43p/oyukeTcxG1rAYjkPD5RcdqqGPkUnumClii9:kaApTcxsUedqkUn9

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\74a11abbece653f9f2832a20ee835fa8.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\74a11abbece653f9f2832a20ee835fa8.dll,#1
      2⤵
        PID:1956

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1956-0-0x0000000000180000-0x00000000001A5000-memory.dmp
      Filesize

      148KB