Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-10-2024 02:57

General

  • Target

    d1fa20170c1b7585f3a333dd74773a0ae28f7e240bc77760224b0867db71eabd.dll

  • Size

    749KB

  • MD5

    689a31cdf910c7e124ddbe1262eaba9d

  • SHA1

    9153888ef6d8f1e76ac9a908c3cb7d668388246c

  • SHA256

    d1fa20170c1b7585f3a333dd74773a0ae28f7e240bc77760224b0867db71eabd

  • SHA512

    b999fd445f6d3b930856a0cffe4f2f85b4dfc1645fe77547224e3e7091a5b4d0593375b6d6cf5096956883f6d2e89af17acb173e7835cf0cb537aee2b874456c

  • SSDEEP

    12288:RPNT+VIo+NXBR/ixagB0mTqKPAX1UPze+BvhYlsaG5K+NPm9fhLDfAf2ilpehAMo:CIXB4xjXXk1UPze+BvhysaG5K+NPm9fO

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d1fa20170c1b7585f3a333dd74773a0ae28f7e240bc77760224b0867db71eabd.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d1fa20170c1b7585f3a333dd74773a0ae28f7e240bc77760224b0867db71eabd.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3572
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3572 -s 848
        3⤵
        • Program crash
        PID:3816
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3572 -ip 3572
    1⤵
      PID:1824

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3572-2-0x0000000075670000-0x000000007573C000-memory.dmp

      Filesize

      816KB