Analysis

  • max time kernel
    149s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:59

General

  • Target

    46e651889c6d5a7c77db2d0f6115cbb2ef5c8ab2a271522cad1942f883a7af32.dll

  • Size

    124KB

  • MD5

    5183ef6dd710170d8eb4a270cf99c120

  • SHA1

    dea360c1c63e3a67c104bb10bac928fe39e3b096

  • SHA256

    46e651889c6d5a7c77db2d0f6115cbb2ef5c8ab2a271522cad1942f883a7af32

  • SHA512

    d1cf16cbbda713caa55a3cf21e0f9418fdb981cc5367f3b7aea1825a8228fcc8d818452b76ea76dda4f98f494d95e76f362f1133ca2e66d422b806d2bd2c2b9f

  • SSDEEP

    3072:w61Ye3TaEu2CoCcn3zO7A4D8XzwaBdNxqf1V276htzozz4fH:ZTa12CoCckAe8jlBta278zW2

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Program crash 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\46e651889c6d5a7c77db2d0f6115cbb2ef5c8ab2a271522cad1942f883a7af32.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\46e651889c6d5a7c77db2d0f6115cbb2ef5c8ab2a271522cad1942f883a7af32.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4700
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2720
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 364
          4⤵
          • Program crash
          PID:2708
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 608
        3⤵
        • Program crash
        PID:3208
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 608
        3⤵
        • Program crash
        PID:4396
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2720 -ip 2720
    1⤵
      PID:2640
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4700 -ip 4700
      1⤵
        PID:4308

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\rundll32Srv.exe
        Filesize

        59KB

        MD5

        54960c2df820f374ee1216a88a5750cd

        SHA1

        625417a11188c591c20837d0acea1f993f33e01a

        SHA256

        fd45f7c47b029a6f0a94ddd71135fe817f90ce7a231ce329ca47b648292b6cbc

        SHA512

        bbc05eb7872f4f7c3343f47bbda890b28ea6a51dc413fcc959ca515894ad3fdbbd893c4c0959acd1f8eaf479209e98d4641d318890758b7ebe7349c4c3757836

      • C:\Windows\SysWOW64\rundll32Srv.exe
        Filesize

        59KB

        MD5

        54960c2df820f374ee1216a88a5750cd

        SHA1

        625417a11188c591c20837d0acea1f993f33e01a

        SHA256

        fd45f7c47b029a6f0a94ddd71135fe817f90ce7a231ce329ca47b648292b6cbc

        SHA512

        bbc05eb7872f4f7c3343f47bbda890b28ea6a51dc413fcc959ca515894ad3fdbbd893c4c0959acd1f8eaf479209e98d4641d318890758b7ebe7349c4c3757836

      • memory/2708-138-0x0000000000000000-mapping.dmp
      • memory/2720-133-0x0000000000000000-mapping.dmp
      • memory/2720-137-0x0000000000400000-0x000000000041F000-memory.dmp
        Filesize

        124KB

      • memory/3208-139-0x0000000000000000-mapping.dmp
      • memory/4700-132-0x0000000000000000-mapping.dmp
      • memory/4700-136-0x000000006D100000-0x000000006D11F000-memory.dmp
        Filesize

        124KB