Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-09-2023 23:33

General

  • Target

    5ab2225e0536322e4262cd2f28a3e664bd73a32b8e5f2fd8b1cfd23bd2346b1e.dll

  • Size

    208KB

  • MD5

    be7e9cff9226cc7cec40e118c3fb24d4

  • SHA1

    eb67d0a88bca6354e6ffb26aebd877569bb118e7

  • SHA256

    5ab2225e0536322e4262cd2f28a3e664bd73a32b8e5f2fd8b1cfd23bd2346b1e

  • SHA512

    1f86e22509bc979630b567551fddeecadf2369b8dddbb07e6fa09b5656940fc0afc3f5b5096394dd7ee37664d8274ae74805a03c8657baf724a671aacecc0e98

  • SSDEEP

    3072:LI6CqRCxffkClZ8Ccn7LQlRw6x+Y3CxT2DtK5jdUyY5a:LIDff9D8C6XYRw6MT2DEj

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5ab2225e0536322e4262cd2f28a3e664bd73a32b8e5f2fd8b1cfd23bd2346b1e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5ab2225e0536322e4262cd2f28a3e664bd73a32b8e5f2fd8b1cfd23bd2346b1e.dll,#1
      2⤵
        PID:8
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 8 -s 632
          3⤵
          • Program crash
          PID:2812
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 8 -ip 8
      1⤵
        PID:3856

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads