Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2023 06:27

General

  • Target

    a4af3b81fd776897d1a4ca166eec03f726bcaa8e32ab5e7b12441851c84a06bb.dll

  • Size

    208KB

  • MD5

    0f3c154fe7d5c4aa95bf2ee8f14727b4

  • SHA1

    aba22aff6f80e7d387d52fb6f092e92a05e93ed6

  • SHA256

    a4af3b81fd776897d1a4ca166eec03f726bcaa8e32ab5e7b12441851c84a06bb

  • SHA512

    074c816b9605df5ff8ac2c317ee54df2e8eae4d121396ccdc8486e2170872f397a9dff58b73aef03f0685bfce58e67c6e321301843f92c52d840acc2e352212c

  • SSDEEP

    3072:LI6CqRCxffkClZ8Ccn7LQlRw6x+Y3CxT2DtK5jdUuY5p:LIDff9D8C6XYRw6MT2DEj

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a4af3b81fd776897d1a4ca166eec03f726bcaa8e32ab5e7b12441851c84a06bb.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4620
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a4af3b81fd776897d1a4ca166eec03f726bcaa8e32ab5e7b12441851c84a06bb.dll,#1
      2⤵
        PID:1468
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1468 -s 632
          3⤵
          • Program crash
          PID:4504
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1468 -ip 1468
      1⤵
        PID:3648

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads