Analysis

  • max time kernel
    98s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    20-03-2022 00:43

General

  • Target

    2cfd66f26109021243c0a702fb72f10bb14874833910a61f2ebafb7310fb8fa7.dll

  • Size

    203KB

  • MD5

    98fc3f7471bf5491f9d410ea1641cb3c

  • SHA1

    3d1b9873a49ebcc925d3766628fe36b3ab7b5ff4

  • SHA256

    2cfd66f26109021243c0a702fb72f10bb14874833910a61f2ebafb7310fb8fa7

  • SHA512

    5caf9a1ebaf1170a79c92e9aabe01a84380dd1721020d99cfc13c6636188b778eab86f0f001a47a14cd85cd73a33c3240d70f5c2c29badcc8df75a6e89ee8094

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2cfd66f26109021243c0a702fb72f10bb14874833910a61f2ebafb7310fb8fa7.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2cfd66f26109021243c0a702fb72f10bb14874833910a61f2ebafb7310fb8fa7.dll,#1
      2⤵
        PID:1104
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 632
          3⤵
          • Program crash
          PID:2864
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1104 -ip 1104
      1⤵
        PID:1516

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads