Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 20:41

General

  • Target

    36890fe9a88e28810ae84c3aab8741a631ab2e1d7b5c32afc9b63490dcff0dc0.dll

  • Size

    8KB

  • MD5

    090e76e5c46511e09cb75b54411ecd30

  • SHA1

    8d88930de24acd7886d31604be68e35700cad54e

  • SHA256

    36890fe9a88e28810ae84c3aab8741a631ab2e1d7b5c32afc9b63490dcff0dc0

  • SHA512

    740e6fd115244af5e711d75f3950a55c77a0a93c1f8c0c0dfbf43b96f5fd6025000a68e892466d89abc2b255b0f2305f2b2bc03353f129d96632bc563ee9d914

  • SSDEEP

    192:Oh4SFyvWohE5xf6YUBSL63SUJqtMblWN:OO+ohE2B13NJqtM

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\36890fe9a88e28810ae84c3aab8741a631ab2e1d7b5c32afc9b63490dcff0dc0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4840
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\36890fe9a88e28810ae84c3aab8741a631ab2e1d7b5c32afc9b63490dcff0dc0.dll,#1
      2⤵
      • Adds Run key to start application
      • Drops file in System32 directory
      PID:4820

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4820-0-0x0000000010000000-0x000000001000D000-memory.dmp
    Filesize

    52KB