Analysis

  • max time kernel
    104s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    15-03-2022 10:30

General

  • Target

    0135660f7e9262e07dd94674c881bcac4fdaec98e792ac6a0c4d7a43910859b4.dll

  • Size

    203KB

  • MD5

    e6d10015193cb3faa556b599ddb9f403

  • SHA1

    e835b4c215df624cfbd137bda40d35796dbf591c

  • SHA256

    0135660f7e9262e07dd94674c881bcac4fdaec98e792ac6a0c4d7a43910859b4

  • SHA512

    a4a1de5deed189d14b45652dbf86f241be3129ddc37114b77365a233318fd1e510434b51d92a60ac1ea0abc8fd9341b14fbd5fec6dbbdfa0ff2496b8a5fc83a6

Score
3/10

Malware Config

Signatures

  • Program crash 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0135660f7e9262e07dd94674c881bcac4fdaec98e792ac6a0c4d7a43910859b4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0135660f7e9262e07dd94674c881bcac4fdaec98e792ac6a0c4d7a43910859b4.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4712
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4712 -s 640
        3⤵
        • Program crash
        PID:2236
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4712 -s 640
        3⤵
        • Program crash
        PID:2880
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4712 -ip 4712
    1⤵
      PID:1928

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads