Analysis

  • max time kernel
    171s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2023 21:46

General

  • Target

    a63a1e423b9d842ab0c2366e66462e6830035c093f9a3cabbc452185660d1cf8.dll

  • Size

    208KB

  • MD5

    fe0a7ccddd1b43778c56b6686dde660c

  • SHA1

    29c27d5c83358b8d7b2b1e83c07e4204ab083aa3

  • SHA256

    a63a1e423b9d842ab0c2366e66462e6830035c093f9a3cabbc452185660d1cf8

  • SHA512

    3095c958d3770262d1b392a2977f18dbb487d5226a3c84b4b6b09e04ec8e7de3f498264ead4162b65e03f03f6cb1c2ffb2adf1cecf13785f8bf89a09cf03c9e8

  • SSDEEP

    3072:LI6CqRCxffkClZ8Ccn7LQlRw6x+Y3CxT2DtK5jdUwY5H5:LIDff9D8C6XYRw6MT2DEj

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a63a1e423b9d842ab0c2366e66462e6830035c093f9a3cabbc452185660d1cf8.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a63a1e423b9d842ab0c2366e66462e6830035c093f9a3cabbc452185660d1cf8.dll,#1
      2⤵
        PID:2784
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2784 -s 632
          3⤵
          • Program crash
          PID:3828
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2784 -ip 2784
      1⤵
        PID:3732

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads