Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 00:26

General

  • Target

    561f43e2cfc237d05feb40f3ac63d238907d26fe096a2ba24c3fb997a5360fa9.dll

  • Size

    206KB

  • MD5

    75432486fe8fa1ab00064cf9350509d6

  • SHA1

    a333ba2525748311d88856fb9ff61e424bcc14e3

  • SHA256

    561f43e2cfc237d05feb40f3ac63d238907d26fe096a2ba24c3fb997a5360fa9

  • SHA512

    76c5229435e9fbc30696e2e1047c8ca39bc56bb8f34c37e585f4002be901957548011dc37b6878d670166b35ba3b71a3e7611eb2dfcc714cf19b0def8c6920e9

  • SSDEEP

    3072:ZnT2RRXuwcN3OQXB8CITr9VV2ILe126JyTuBdjdUa5Rlj:ZwXupN1x8CgBbRLDTuLj

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\561f43e2cfc237d05feb40f3ac63d238907d26fe096a2ba24c3fb997a5360fa9.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\561f43e2cfc237d05feb40f3ac63d238907d26fe096a2ba24c3fb997a5360fa9.dll,#1
      2⤵
        PID:3988
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3988 -s 632
          3⤵
          • Program crash
          PID:432
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3988 -ip 3988
      1⤵
        PID:1540

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads