Analysis

  • max time kernel
    134s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-08-2024 15:42

General

  • Target

    d3dcompiler_47.dll

  • Size

    3.5MB

  • MD5

    2f2e363c9a9baa0a9626db374cc4e8a4

  • SHA1

    17f405e81e5fce4c5a02ca049f7bd48b31674c8f

  • SHA256

    2630f4188bd2ea5451ca61d83869bf7068a4f0440401c949a9feb9fb476e15df

  • SHA512

    e668a5d1f5e6f821ebfa0913e201f0dfd8da2f96605701f8db18d14ea4fdeac73aeb9b4fe1f22eaeffcdd1c0f73a6701763727d5b09775666f82b678404e4924

  • SSDEEP

    49152:sXMoHAsisjBFjJMLhHELxJm8ZU8W/GBj5Z535TMpinAizxkl/cD11bqCG7jHbOkD:srZOb8W/G5hnAizxz7NZy9AG

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d3dcompiler_47.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4968
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d3dcompiler_47.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:324
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 324 -s 612
        3⤵
        • Program crash
        PID:3808
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 324 -ip 324
    1⤵
      PID:3572

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads