Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-06-2024 07:05

General

  • Target

    b2ffa766bf7906d944ec8ead4deeac59128811e76faa3ac9bf88674d36a6918d.dll

  • Size

    219KB

  • MD5

    8feb8bfc120433656f37fd4d05fb9d86

  • SHA1

    478d5c9a53792134bfa4309ce82064764abc46ef

  • SHA256

    b2ffa766bf7906d944ec8ead4deeac59128811e76faa3ac9bf88674d36a6918d

  • SHA512

    8cecd01788b147f84310f73f327b2a82fe8c7dbf8ab4e8491d70a209fe0bb4a150c7bcda2cdc478bec9a4b56bfbe1036b31d83a92e7390809f18db3e84e9043f

  • SSDEEP

    3072:Pjh9N4a1j712h9Td2+1lxvTeZna8xUhUbT15adedK05N+F:PjdFKdoSxvixTxUAVpC

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b2ffa766bf7906d944ec8ead4deeac59128811e76faa3ac9bf88674d36a6918d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b2ffa766bf7906d944ec8ead4deeac59128811e76faa3ac9bf88674d36a6918d.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1040
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 240
        3⤵
        • Program crash
        PID:1880

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads