Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2023 19:14

General

  • Target

    5b5cf608b31567ae075d092a726d2945dbd14def29c9aeccc96a8b85f8d94c1d.dll

  • Size

    952KB

  • MD5

    8a9679ee57fdea6c0358e6d1bf45f45f

  • SHA1

    77ea76f3aae239c0711d639b33eca3bd47ab33cf

  • SHA256

    5b5cf608b31567ae075d092a726d2945dbd14def29c9aeccc96a8b85f8d94c1d

  • SHA512

    e3a0919193cce27d8601671d9d3058933694802937082e9cd3c8f982f4beadd194361770c728f5bf426a526aada33252437cb10afa8a93bb6cf570be0ae37c4e

  • SSDEEP

    24576:8yQB/bF1owbwz1fy1UTqW11ZiTARnjgIOpagkxy7Ueg85u:8d9TdW1fy1UTqw1ZCsjCkqG

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5b5cf608b31567ae075d092a726d2945dbd14def29c9aeccc96a8b85f8d94c1d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4388
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5b5cf608b31567ae075d092a726d2945dbd14def29c9aeccc96a8b85f8d94c1d.dll,#1
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3384
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3384 -s 760
        3⤵
        • Program crash
        PID:3636
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3384 -ip 3384
    1⤵
      PID:5100

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3384-133-0x0000000000400000-0x0000000000734000-memory.dmp
      Filesize

      3.2MB

    • memory/3384-135-0x0000000000400000-0x0000000000734000-memory.dmp
      Filesize

      3.2MB

    • memory/3384-134-0x0000000000400000-0x0000000000734000-memory.dmp
      Filesize

      3.2MB

    • memory/3384-136-0x0000000000400000-0x0000000000734000-memory.dmp
      Filesize

      3.2MB

    • memory/3384-137-0x0000000000400000-0x0000000000734000-memory.dmp
      Filesize

      3.2MB