Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 06:26

General

  • Target

    f80c6e4440cf1178da196f253878e4869a444cfd39355240f52664884c884611.dll

  • Size

    208KB

  • MD5

    a6262357dc39bada44ffe725707fec7c

  • SHA1

    4cdccab81a05c8d6c86443e6c566c5912503420c

  • SHA256

    f80c6e4440cf1178da196f253878e4869a444cfd39355240f52664884c884611

  • SHA512

    7f647b3338edd86c73dbc53c30e747743f2b4c1e7d3976bee80cb2e08c0f7d3c2e668f291914504f0bf13eb8e2773b3983ad2e0b1c6f15ea19b71e9a4aae1a1f

  • SSDEEP

    3072:aI6CqRCxffkClDn7LQlRw6x+Y3CxT2DtK5jdUfY5w:aIDff9NXYRw6MT2DEj

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f80c6e4440cf1178da196f253878e4869a444cfd39355240f52664884c884611.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f80c6e4440cf1178da196f253878e4869a444cfd39355240f52664884c884611.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2188
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 232
        3⤵
        • Program crash
        PID:1984

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads