Analysis

  • max time kernel
    135s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2023 21:58

General

  • Target

    31d025c022dfa29f0d953d477a5cefebe91bf28e60fa771b407cc0b25dd65355.dll

  • Size

    455KB

  • MD5

    8e692f5c57cd81e94e3c0982b5f91f74

  • SHA1

    e0085dee4adb2299f1807ff39847852ce578ef1d

  • SHA256

    31d025c022dfa29f0d953d477a5cefebe91bf28e60fa771b407cc0b25dd65355

  • SHA512

    d62860682ea77e44bd397e9475bc62f6372d5932ef807f9263682517a5bc7ba3935c81a98fcef5954bcea09cc5acec47f328da86ebf998146f80daba6cdafbbd

  • SSDEEP

    6144:nYGKcdvv6azsX7kDriqiN0DaSCrIB28UJ1F5FRpS0X:YGKKDAmhi+Da3rIByJ13pR

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\31d025c022dfa29f0d953d477a5cefebe91bf28e60fa771b407cc0b25dd65355.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\31d025c022dfa29f0d953d477a5cefebe91bf28e60fa771b407cc0b25dd65355.dll
      2⤵
        PID:4188
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4188 -s 604
          3⤵
          • Program crash
          PID:752
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4188 -ip 4188
      1⤵
        PID:5008

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads