Analysis

  • max time kernel
    143s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-09-2023 06:21

General

  • Target

    18f2221234ffb98dd9c32dcc74a136e0bf6d25a1a1912ccd10484a59d6ff1827_JC.dll

  • Size

    208KB

  • MD5

    1921fb7487555cb041fd6c1874a8be10

  • SHA1

    054a1e47e86cab4e1d3b2b013f51b231ee8760da

  • SHA256

    18f2221234ffb98dd9c32dcc74a136e0bf6d25a1a1912ccd10484a59d6ff1827

  • SHA512

    050fa599379b8cc1a12f49180b8db24ac20d82a801e7e206b8c1c7c8507d086b21a99889a70ab35181dc7ff64a95e054fbae2d52d7daff7366e37328376da857

  • SSDEEP

    3072:LI6CqRCxffkClZ8Ccn7LQlRw6x+Y3CxT2DtK5jdU1Y5HI:LIDff9D8C6XYRw6MT2DEjY

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\18f2221234ffb98dd9c32dcc74a136e0bf6d25a1a1912ccd10484a59d6ff1827_JC.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3564
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\18f2221234ffb98dd9c32dcc74a136e0bf6d25a1a1912ccd10484a59d6ff1827_JC.dll,#1
      2⤵
        PID:4244
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4244 -s 632
          3⤵
          • Program crash
          PID:1336
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4244 -ip 4244
      1⤵
        PID:3356

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads