Analysis

  • max time kernel
    219s
  • max time network
    243s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 12:24

General

  • Target

    f2ceb44ec669ca19cdb042556e649eec9266d46a38e2d62c76d238f3a119ef23.dll

  • Size

    208KB

  • MD5

    a57bdfcc2656272595c42563b7c70fb8

  • SHA1

    3c3741b933ef815495fe01b4bf45d769a6407dc1

  • SHA256

    f2ceb44ec669ca19cdb042556e649eec9266d46a38e2d62c76d238f3a119ef23

  • SHA512

    1210519a5f3f0ab646e62f58ac1f167220e490e13e5014e38a7504f39ec35e252dfe05cd4c77a29468bb20d8eb91669042c44a334bdb414d28597ad6ed84b437

  • SSDEEP

    3072:LI6CqRCxffkClZ8Ccn7LQlRw6x+Y3CxT2DtK5jdU25Y5RI:LIDff9D8C6XYRw6MT2DEjVt

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f2ceb44ec669ca19cdb042556e649eec9266d46a38e2d62c76d238f3a119ef23.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3320
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f2ceb44ec669ca19cdb042556e649eec9266d46a38e2d62c76d238f3a119ef23.dll,#1
      2⤵
        PID:4344
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4344 -s 632
          3⤵
          • Program crash
          PID:1576
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4344 -ip 4344
      1⤵
        PID:3008

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads