Analysis

  • max time kernel
    86s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-02-2024 20:10

General

  • Target

    WebView2Loader.dll

  • Size

    105KB

  • MD5

    61e6b94ab6109254fbef360681f5b80d

  • SHA1

    204a5eda5fea33a56edb33b9ccd40af635a04564

  • SHA256

    446b4d19ed8fa1563b77a7f36261b76911b208af1d00a805d54e44b01ca3f54a

  • SHA512

    93fad29f13c0a18e4864ddf57aeba882fb411b84f6dff993b87295a1b5e4b488433802c2150fbf25a3132379dc2eb3aa02d836059b0ef24a2db4269eb0795a9b

  • SSDEEP

    3072:iTC3F6JkULenwAFqz5pV3+Zqocv0T+EtO5pf+gMl/1:iuV66kL5pjxEtqpWRl/1

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\WebView2Loader.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4488
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\WebView2Loader.dll,#1
      2⤵
        PID:2524
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 600
          3⤵
          • Program crash
          PID:3496
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2524 -ip 2524
      1⤵
        PID:1612

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads