Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2023 22:11

General

  • Target

    5110e79289fc541276736824717c57e25072d1fdeb816ae46c6b95243a99cfed.dll

  • Size

    208KB

  • MD5

    0086e369c3eedec177821315116d264c

  • SHA1

    8a499e2c20d08760dfd0398b27392cd4743e42a0

  • SHA256

    5110e79289fc541276736824717c57e25072d1fdeb816ae46c6b95243a99cfed

  • SHA512

    dd205ee8b402e12caa653b148aa9344240dc5c2d7805daf7cd2f70dacb7da031a7a16cabf6d3c203818f6e8bf67aa1b72ed043500c5ddfee3fe5225f8c4e77f2

  • SSDEEP

    3072:LI6CqRCxffkClZ8Ccn7LQlRw6x+Y3CxT2DtK5jdUCY5l:LIDff9D8C6XYRw6MT2DEj

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5110e79289fc541276736824717c57e25072d1fdeb816ae46c6b95243a99cfed.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5110e79289fc541276736824717c57e25072d1fdeb816ae46c6b95243a99cfed.dll,#1
      2⤵
        PID:4500
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4500 -s 632
          3⤵
          • Program crash
          PID:3748
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4500 -ip 4500
      1⤵
        PID:5032

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads