Analysis

  • max time kernel
    142s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-02-2024 14:16

General

  • Target

    $PLUGINSDIR/System.dll

  • Size

    26KB

  • MD5

    5c2674f6fb2f2a7c2987ec137e5abd4d

  • SHA1

    ce0410b83c2f0e3dc21759aadcfb8a11d43117d4

  • SHA256

    91d60522037aa7369f3c86da6549bcf31c52754946b32386d8063bd6d6b10596

  • SHA512

    c3730103a30f029d52b336ca808d8998bf256162381224b7939c9dd21ecda6d219bf0d077cd611f1bd968bd4ed1166e8b0dfa1544c3344ff84a3745f9deb8e98

  • SSDEEP

    384:RhqnB21gSnEAg5ZFcCuttn71e+F8dHEJmAyx6/70n0rhPfJ6J2KtlqUJJeNE:mnB21PEBc5tn71or0NPidco

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\System.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\System.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2932
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2932 -s 220
        3⤵
        • Program crash
        PID:2944

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2932-0-0x0000000074BF0000-0x0000000074BFE000-memory.dmp
    Filesize

    56KB