Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2023 21:13

General

  • Target

    014c1c4c224823e08cc0bf9af56df6051cc56c9fbe2f50b744bf8f618023f7b1.dll

  • Size

    208KB

  • MD5

    79ff31afc8961d340616b4c26f442416

  • SHA1

    7bd528f2fb735e0cede0880f608624ed0acd8817

  • SHA256

    014c1c4c224823e08cc0bf9af56df6051cc56c9fbe2f50b744bf8f618023f7b1

  • SHA512

    bedaf51597ce5f9ec67798083a6c625cdd549632f149bb3390e31561db40bc2168b827791c03fc31d311b7af531681a5a1213fd1c5f3475830874ddc5253d471

  • SSDEEP

    3072:LI6CqRCxffkClZ8Ccn7LQlRw6x+Y3CxT2DtK5jdUhlY5k:LIDff9D8C6XYRw6MT2DEj

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\014c1c4c224823e08cc0bf9af56df6051cc56c9fbe2f50b744bf8f618023f7b1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3756
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\014c1c4c224823e08cc0bf9af56df6051cc56c9fbe2f50b744bf8f618023f7b1.dll,#1
      2⤵
        PID:1656
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1656 -s 636
          3⤵
          • Program crash
          PID:1988
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1656 -ip 1656
      1⤵
        PID:1924

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads