Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-03-2024 13:38

General

  • Target

    1712-55-0x0000000000880000-0x00000000008A3000-memory.dll

  • Size

    140KB

  • MD5

    f3bf61366414ec48602682515bee7366

  • SHA1

    aea7e500a3bdf3f29a98a83ac1309f0f8ced2a50

  • SHA256

    a11a5f89aaca1189d9566dcb68b0052cb0da892769e2e71f5d4a8e558b9f582e

  • SHA512

    80b876f205b3ffd17ce82eb45ac7df7040dec76318e7c8fd9b3326cf3650059bd83264bf921a4c748ebc1308433d3baa2f39457b62c80ad2aea10f43b7dd0ba0

  • SSDEEP

    3072:8P9TnzYqMf5ndgq891iAmJjVRCA3stwTBffnXEns3pm:mi5uqcnmJZRCA3awTB3n2sZ

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1712-55-0x0000000000880000-0x00000000008A3000-memory.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1712-55-0x0000000000880000-0x00000000008A3000-memory.dll,#1
      2⤵
        PID:2872

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads