Analysis

  • max time kernel
    268s
  • max time network
    364s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:09

General

  • Target

    fe55a005b119b86aaea96958712d9099bec273aadeaecc5ef20c7aabbf477dc7.dll

  • Size

    274KB

  • MD5

    5261994c0c6fa2c2e80ead4e720585a1

  • SHA1

    2dc11b7cec7440fb2f5a72588c8a2582ae8513b5

  • SHA256

    fe55a005b119b86aaea96958712d9099bec273aadeaecc5ef20c7aabbf477dc7

  • SHA512

    ea09347439d4217ae576799df5638ee2ed822b466fc1ed6b5444251be111762a9b6e248207165616d2d6930d6b0ab79af81776158cf644e8c185ae46a5b7cfa0

  • SSDEEP

    6144:IOSjIXo9jPDv5eisvDs8W7s9ZuJrUO//oOqzTzlUK/zNFe5kQn:3549zDUis7s8W7GYAOqWAMiQ

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\fe55a005b119b86aaea96958712d9099bec273aadeaecc5ef20c7aabbf477dc7.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:896
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\fe55a005b119b86aaea96958712d9099bec273aadeaecc5ef20c7aabbf477dc7.dll,#1
      2⤵
        PID:1052
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1052 -s 588
          3⤵
          • Program crash
          PID:5104
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1052 -ip 1052
      1⤵
        PID:4232

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1052-132-0x0000000000000000-mapping.dmp
      • memory/1052-133-0x00000000736D0000-0x000000007371C000-memory.dmp
        Filesize

        304KB

      • memory/1052-134-0x00000000736D0000-0x000000007371C000-memory.dmp
        Filesize

        304KB