Analysis

  • max time kernel
    134s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:15

General

  • Target

    Qt5WinExtras.dll

  • Size

    387KB

  • MD5

    ba93ba118e23d554a72fc883cb7db3d3

  • SHA1

    44d2e741d00502381805ed1ce1a28b3dd8720f62

  • SHA256

    aeff0b647c03661ac15e0874c448f1ed652d1fe0b0f3cb1bed4cb7b01a36f879

  • SHA512

    5471b215596b0768ace72c6f59ae789ebeee07ad58f984e339fdc1c194a3512dc6aa20ed772c11355244b7527556894bca0fd0cff22a58f4b3b830a5001100ea

  • SSDEEP

    6144:HWRX1JxfdvbvcBih8W53z9gH5A1N7nAPhynwvq84Ce+FbmMExhHlER:HWRXPZ+WQgEbZExxQ

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\Qt5WinExtras.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3552
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\Qt5WinExtras.dll,#1
      2⤵
        PID:4504
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4504 -s 664
          3⤵
          • Program crash
          PID:4516
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4504 -ip 4504
      1⤵
        PID:3340
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3780 --field-trial-handle=2900,i,14549994492153927475,12895178890800740987,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:2136

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads