Analysis

  • max time kernel
    14s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-09-2024 13:52

General

  • Target

    SMYIpc.dll

  • Size

    85KB

  • MD5

    11ed20401e2d15736573e813bc28c3e5

  • SHA1

    c0e5940311dc6028aec2b3a4c67a997735b8dfbf

  • SHA256

    d9f04f1e6512125928224c3cdb59ef4f75504877306e28cf064a8929166f92cf

  • SHA512

    f78d42cc253864433b22634427d03a393d9700116317005cbd3a4abc1ae4e9637398a3dd15cb57e952964ef1cc066629ae1913d7c8ccd6106ee2c64decbe1d53

  • SSDEEP

    1536:vpL9abo5xb54sXlIkN4GTpo4CUGkNeCZZ5o6gGr+oKFWrPZlEzv/1aY9m1:naoxbTcFBqTBIoKFWrPPEzvtp9m1

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\SMYIpc.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:984
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\SMYIpc.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads