Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2023 22:03

General

  • Target

    00ad95ca939f4fbb3452ea300bb919ef18cbde843604d7148fa165b645c3030e.dll

  • Size

    60KB

  • MD5

    4baa7505a1c6206660f2504c19502990

  • SHA1

    b88dcf1b25814cdfae56dd659ceb63c5fdc56acb

  • SHA256

    00ad95ca939f4fbb3452ea300bb919ef18cbde843604d7148fa165b645c3030e

  • SHA512

    eda94fe7dd400f9ea4d438ccbe08f8aa2a8dcfdb4bfa4f69ba535012ed1188b23468522c3cff5ec7fcc443252c42ed82f8a853e996e793059ba9259115440d01

  • SSDEEP

    768:AUmggYEOf6hfc/gWBfRoCT4IU9mSCXsGs8SKyblnOVhUTPySdUNexpRAhFr:+ggV+5TkIU9VgsGsZxOV+TPy6CF

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\00ad95ca939f4fbb3452ea300bb919ef18cbde843604d7148fa165b645c3030e.dll, DllUnregisterServer
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4248
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\00ad95ca939f4fbb3452ea300bb919ef18cbde843604d7148fa165b645c3030e.dll, DllUnregisterServer
      2⤵
        PID:3096
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 564
          3⤵
          • Program crash
          PID:2004
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3096 -ip 3096
      1⤵
        PID:1572

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads