Analysis

  • max time kernel
    86s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2023 21:58

General

  • Target

    3ba484fd9430dda5ea691c86ed0cd6e95f1e401d7b444c0d6465545a03ae20b7.dll

  • Size

    28KB

  • MD5

    0dea0fb13dea0ed9678178afc6d0494a

  • SHA1

    9e72af3657e7140f00becebc228f9539e637c3d6

  • SHA256

    3ba484fd9430dda5ea691c86ed0cd6e95f1e401d7b444c0d6465545a03ae20b7

  • SHA512

    dd5f84150e0ef8eddd4de81611558542b78bd540fa8071177863302a57ee7f38328a4230a3a192a0ee91d0c73600f8e88d670494c7845736f1bc4409f2ca10af

  • SSDEEP

    192:YTz0+lD+GrfDtmiQb9XzDQIw9FDeD2ra7oSCEPhQs8WOQUbS3TwaADn:rmjDsjdYmqra7oSjMvIwpn

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\3ba484fd9430dda5ea691c86ed0cd6e95f1e401d7b444c0d6465545a03ae20b7.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5040
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\3ba484fd9430dda5ea691c86ed0cd6e95f1e401d7b444c0d6465545a03ae20b7.dll
      2⤵
        PID:3348
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3348 -s 596
          3⤵
          • Program crash
          PID:1844
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3348 -ip 3348
      1⤵
        PID:4416

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads