Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2024 21:40

General

  • Target

    T0S8HTPUS036PVXE6D331IP0XP8F439Y50EWK.dll

  • Size

    4.2MB

  • MD5

    ba5619955ea631ecf2d8f3aa82fce704

  • SHA1

    4e8e2982d175202003db8684b2fa79ba1f064bc0

  • SHA256

    89922e55532bc71d1b512c313913fed7d0000db3e2817f4345734431c9755b7d

  • SHA512

    019e968df4b77a5d737f45d8c6c4c4d5fddd8861944a6f7a53038c87a023f7dc0977ec137f4335f416b3343a5e7ea41926303723c20771323e54d88f87b5ced1

  • SSDEEP

    49152:/un/UyipG5Q+7oSgwrc8yZIld9R5ky0boNtmgqHDqkIrIH8Rd26CrRmLtkt2CbMb:Wn8yipG5+I+y0bQtZmMD1fTQ

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\T0S8HTPUS036PVXE6D331IP0XP8F439Y50EWK.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\T0S8HTPUS036PVXE6D331IP0XP8F439Y50EWK.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3000
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3000 -s 296
        3⤵
        • Program crash
        PID:2996

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3000-0-0x0000000056D30000-0x00000000571FA000-memory.dmp
    Filesize

    4.8MB