Analysis

  • max time kernel
    139s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 20:43

General

  • Target

    3707442767efcc236fbde4d5e90a595b822128711076269a87489ca1593ac009.dll

  • Size

    37KB

  • MD5

    22c1e7aac18cd12bd920652ca3e37f30

  • SHA1

    1e97f4338fa13d8abd17563129f96af08a890d79

  • SHA256

    3707442767efcc236fbde4d5e90a595b822128711076269a87489ca1593ac009

  • SHA512

    dbc1544c1e097f60860c0580514a24b4f596829cf7083322aa95626eda5c973c24f7003f01885bfcf842812cb649478dfcf01fa8d2937e5d21361f7ee0110f88

  • SSDEEP

    768:oF4Dw6g+DyyhQPaHFbYfX4rdLEodAnAg1Yf1XubHRijnYyILlRkFWRwWGExKv7f:oyDwezSPaHFUQrdYuAn1GfORi8FjpRwb

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3707442767efcc236fbde4d5e90a595b822128711076269a87489ca1593ac009.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3707442767efcc236fbde4d5e90a595b822128711076269a87489ca1593ac009.dll,#1
      2⤵
        PID:4268
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 608
          3⤵
          • Program crash
          PID:3448
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4268 -ip 4268
      1⤵
        PID:2336

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4268-0-0x0000000074DA0000-0x0000000074DB6000-memory.dmp
        Filesize

        88KB

      • memory/4268-1-0x0000000074DA0000-0x0000000074DB6000-memory.dmp
        Filesize

        88KB