Analysis

  • max time kernel
    125s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-09-2024 17:58

General

  • Target

    SMYIpc.dll

  • Size

    85KB

  • MD5

    11ed20401e2d15736573e813bc28c3e5

  • SHA1

    c0e5940311dc6028aec2b3a4c67a997735b8dfbf

  • SHA256

    d9f04f1e6512125928224c3cdb59ef4f75504877306e28cf064a8929166f92cf

  • SHA512

    f78d42cc253864433b22634427d03a393d9700116317005cbd3a4abc1ae4e9637398a3dd15cb57e952964ef1cc066629ae1913d7c8ccd6106ee2c64decbe1d53

  • SSDEEP

    1536:vpL9abo5xb54sXlIkN4GTpo4CUGkNeCZZ5o6gGr+oKFWrPZlEzv/1aY9m1:naoxbTcFBqTBIoKFWrPPEzvtp9m1

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\SMYIpc.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\SMYIpc.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:324
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4352,i,11391966286255097843,10588851088187498028,262144 --variations-seed-version --mojo-platform-channel-handle=4416 /prefetch:8
    1⤵
      PID:3988

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads