Resubmissions

07-05-2024 12:45

240507-pzezdsgc5w 10

31-10-2023 12:21

231031-pjl3rsga3t 5

Analysis

  • max time kernel
    145s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231025-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-10-2023 12:21

General

  • Target

    15e4de42f49ea4041e4063b991ddfc6523184310f03e645c17710b370ee75347.dll

  • Size

    1.2MB

  • MD5

    6f87cd47913c60e70a087534c07f14b5

  • SHA1

    ae5c8937272da7ac482d492fe2c2902e4e7c62ea

  • SHA256

    15e4de42f49ea4041e4063b991ddfc6523184310f03e645c17710b370ee75347

  • SHA512

    9b251f20d687e0165b011f493f6d2b062e1d5f0c737c5477b24f8224aa4ad9516602767c7231eadd8cde06ed3a8820b5a30c7312d210e7ef08d29a462393820a

  • SSDEEP

    24576:udKa5x+tEWhqlIVibDrGw/gxoTcX3ApgGl92RY0cPL/e:cH5xRWhZ+L/g6cXwiGlz0c7

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\15e4de42f49ea4041e4063b991ddfc6523184310f03e645c17710b370ee75347.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:408
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\15e4de42f49ea4041e4063b991ddfc6523184310f03e645c17710b370ee75347.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of WriteProcessMemory
      PID:3964
      • C:\Windows\SysWOW64\SearchProtocolHost.exe
        "C:\Windows\System32\SearchProtocolHost.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4532
        • C:\Windows\SysWOW64\whoami.exe
          whoami.exe /all
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4752
        • C:\Windows\SysWOW64\ipconfig.exe
          ipconfig.exe /all
          4⤵
          • Gathers network information
          PID:1880
        • C:\Windows\SysWOW64\netstat.exe
          netstat.exe -aon
          4⤵
          • Gathers network information
          • Suspicious use of AdjustPrivilegeToken
          PID:1780
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 676
        3⤵
        • Program crash
        PID:388
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 3964 -ip 3964
    1⤵
      PID:2844

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3964-0-0x00000000026E0000-0x00000000027D8000-memory.dmp
      Filesize

      992KB

    • memory/3964-1-0x00000000029C0000-0x0000000002A92000-memory.dmp
      Filesize

      840KB

    • memory/3964-6-0x0000000000400000-0x000000000052B000-memory.dmp
      Filesize

      1.2MB

    • memory/3964-7-0x00000000026E0000-0x00000000027D8000-memory.dmp
      Filesize

      992KB

    • memory/3964-8-0x00000000029C0000-0x0000000002A92000-memory.dmp
      Filesize

      840KB

    • memory/4532-2-0x0000000000500000-0x0000000000550000-memory.dmp
      Filesize

      320KB

    • memory/4532-4-0x0000000000500000-0x0000000000550000-memory.dmp
      Filesize

      320KB

    • memory/4532-5-0x0000000000500000-0x0000000000550000-memory.dmp
      Filesize

      320KB

    • memory/4532-10-0x0000000000500000-0x0000000000550000-memory.dmp
      Filesize

      320KB

    • memory/4532-11-0x0000000000500000-0x0000000000550000-memory.dmp
      Filesize

      320KB

    • memory/4532-13-0x0000000000500000-0x0000000000550000-memory.dmp
      Filesize

      320KB