Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 02:18

General

  • Target

    8624e09793361dd3a022021a93a17e3b755c256e0a10928b505257bb04f4d5a0.dll

  • Size

    1.9MB

  • MD5

    f0c2bcc63376572c1ee741505e8ac11b

  • SHA1

    fefff0f17aaa8ab5905e43a1ff47db685776bfa6

  • SHA256

    8624e09793361dd3a022021a93a17e3b755c256e0a10928b505257bb04f4d5a0

  • SHA512

    56af36b2e62945de44a7b4625daea73978e04241135b2980c78a57cfe7c7b10683f609102d558ebd981f6599a531f74fa586f21472de09e5e16e863ecec0c280

  • SSDEEP

    49152:GFRbq3P4BanfH1LkuvhgQd8dsXnDjHxKoZX9uNf5/gIHYtQTS30:Aq/4BanfJk2WQ2dsXnDTxSNR/gIHx

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\8624e09793361dd3a022021a93a17e3b755c256e0a10928b505257bb04f4d5a0.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:736
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\8624e09793361dd3a022021a93a17e3b755c256e0a10928b505257bb04f4d5a0.dll
      2⤵
        PID:2940
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2940 -s 684
          3⤵
          • Program crash
          PID:1472
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2940 -ip 2940
      1⤵
        PID:1148

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2940-0-0x00000000003D0000-0x00000000003D9000-memory.dmp
        Filesize

        36KB