Analysis

  • max time kernel
    94s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 07:38

General

  • Target

    $PLUGINSDIR/xml.dll

  • Size

    124KB

  • MD5

    8123bd4d3b32b352c4651d89d6597d88

  • SHA1

    1655ae3b35cf3ed2dfa0a1212c6fd5c444a52d9c

  • SHA256

    288a66549f2699eba1010c5ec989f546a1381411413e56f12b3dc6c5eb6694d5

  • SHA512

    13a45cb9df3c062f473d0b7371370b24d7355aabe688254d93b4f7474264c4d79fe945591947765e8477db664ad00e132f247499cb64949f0378481aa5c0ba60

  • SSDEEP

    1536:S2A8OSGjylgkara+70LICin9zgtg2LxowhtJu6MqSNicNEtIfF42q2KCZC:8zjLkarn7O+n9z2L6whFtGF42bKcC

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\xml.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\xml.dll,#1
      2⤵
        PID:1836
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1836 -s 600
          3⤵
          • Program crash
          PID:4544
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1836 -ip 1836
      1⤵
        PID:4808

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads