Analysis

  • max time kernel
    57s
  • max time network
    73s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    15-04-2022 03:58

General

  • Target

    cb532605ba8d1c3dbc7b7cade848b4f975c73de8efb5d1544269776e4ae524fe.dll

  • Size

    22KB

  • MD5

    c3a248919daa785e7ead0f9c36a58e3a

  • SHA1

    8d2ee477031c13dd6855153b68853a8a5aa99dce

  • SHA256

    cb532605ba8d1c3dbc7b7cade848b4f975c73de8efb5d1544269776e4ae524fe

  • SHA512

    d68daa0efacbd122ad1b759821af6cdd80082b6b18ffcf4281d3de3545bf36b868ef6a4ea47d6629334519d7bf6b5ac6e2a07f442f3d8696982b0b21c6c06307

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\cb532605ba8d1c3dbc7b7cade848b4f975c73de8efb5d1544269776e4ae524fe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\cb532605ba8d1c3dbc7b7cade848b4f975c73de8efb5d1544269776e4ae524fe.dll,#1
      2⤵
        PID:2436
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2436 -s 584
          3⤵
          • Program crash
          PID:3884
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2436 -ip 2436
      1⤵
        PID:4048

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2436-130-0x0000000000000000-mapping.dmp
      • memory/2436-131-0x0000000000FD0000-0x0000000000FD6000-memory.dmp
        Filesize

        24KB

      • memory/2436-132-0x0000000010000000-0x0000000010008000-memory.dmp
        Filesize

        32KB