Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    19-03-2022 14:40

General

  • Target

    9dcd69316d789e87b0eee4ade25f89c5cd003ad4cc3835ef69cfa2ba4e29851f.dll

  • Size

    2.2MB

  • MD5

    37778fdf847aaf333ab690cc649ff8bd

  • SHA1

    43e9300cd51a93fbea58c527a76266be136f6ba7

  • SHA256

    9dcd69316d789e87b0eee4ade25f89c5cd003ad4cc3835ef69cfa2ba4e29851f

  • SHA512

    fb3177bcb9a1ed8872d154c83cd28114fb3293c97725d9ec79b454355372119debc079c159acab897744c0bfe305fee139e561a60ce7ab0ea98c5572ba0ef73e

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9dcd69316d789e87b0eee4ade25f89c5cd003ad4cc3835ef69cfa2ba4e29851f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9dcd69316d789e87b0eee4ade25f89c5cd003ad4cc3835ef69cfa2ba4e29851f.dll,#1
      2⤵
        PID:1820
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1820 -s 604
          3⤵
          • Program crash
          PID:2480
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1820 -ip 1820
      1⤵
        PID:2248

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads