Analysis

  • max time kernel
    140s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-10-2023 21:30

General

  • Target

    NEAS.bd48aaa1005d1c89287a237f8fabff00.dll

  • Size

    208KB

  • MD5

    bd48aaa1005d1c89287a237f8fabff00

  • SHA1

    0c7abc37e87f06d23b10e533f9903bf48ce75ba1

  • SHA256

    7ee75a77d6e04a4deecb2f974ddec7363ed528cc4852c584d1c73c6fe3710224

  • SHA512

    f7edfd1baf175b2184748b4cb2740cb8b6600305ce27502220da22bdd589388f483bcc2c0e44bedfffcb677eafbd4cb347809b16c0089d9ebdc07c51d19cf529

  • SSDEEP

    3072:LI6CqRCxffkClZ8Ccn7LQlRw6x+Y3CxT2DtK5jdUfhY5w:LIDff9D8C6XYRw6MT2DEj

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.bd48aaa1005d1c89287a237f8fabff00.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.bd48aaa1005d1c89287a237f8fabff00.dll,#1
      2⤵
        PID:4740
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4740 -s 632
          3⤵
          • Program crash
          PID:3844
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4740 -ip 4740
      1⤵
        PID:3384

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads