Analysis

  • max time kernel
    47s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    08-11-2022 21:32

General

  • Target

    HT.dll

  • Size

    145KB

  • MD5

    7c2ab92d6beabb21e040ecbf00b14eeb

  • SHA1

    00c7e9faba283deaae743c962eacc3d177f7d1a4

  • SHA256

    c53ef46e891acab21127cab4c2479d87ab52f232630e26af3bbcaa616c7fa491

  • SHA512

    165414cbb47921f2ef1039a5a9e94fee4fc84f296ffc9d8de66c52f8b4e7d9449797249253b42844d1c671d99a56b1b518ffcebe5966e049d7f74d4407cb9bb9

  • SSDEEP

    3072:4h8W5EOvE8utrloMC0kfF1IZEZZ4Q9h5y4d8:pWWOUtrlTSe+ZR18

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\HT.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\HT.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1344
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 224
        3⤵
        • Program crash
        PID:840

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/840-56-0x0000000000000000-mapping.dmp
  • memory/1344-54-0x0000000000000000-mapping.dmp
  • memory/1344-55-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB