Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:23

General

  • Target

    babf307f55dc4140a94f20b381c3a4d6898aa32da5f0b534863b61a3ac6990fa.dll

  • Size

    80KB

  • MD5

    2ba098f5e421c6fa0fafcc4614166730

  • SHA1

    d9c561597563c94b74deb864b454fc9bdff1beb8

  • SHA256

    babf307f55dc4140a94f20b381c3a4d6898aa32da5f0b534863b61a3ac6990fa

  • SHA512

    4818bad60a1915f01d6c140f72980ef86d6303b83c2837e8ac5bd2f30403a3c9873458fcdcb836970c8673d1fb0b37bc5a2637322570583c16e155175d98d675

  • SSDEEP

    1536:5POOhfbOjovgdVydUgoNrwBZXGDaZ1QIxrfItMgR7ZaO+fGxHZPEpqr:5dbwovEVyqgoZmZXWfIdQdRaefP7

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 2 IoCs
  • Modifies AppInit DLL entries 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\babf307f55dc4140a94f20b381c3a4d6898aa32da5f0b534863b61a3ac6990fa.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\babf307f55dc4140a94f20b381c3a4d6898aa32da5f0b534863b61a3ac6990fa.dll,#1
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\SysWOW64\arp.exe
        arp -a
        3⤵
          PID:3808
        • C:\Windows\SysWOW64\arp.exe
          arp -s 10.127.0.1 46-87-b1-65-e3-7d
          3⤵
            PID:3056
          • C:\Windows\SysWOW64\arp.exe
            arp -s 10.127.255.255 f7-e6-cc-a8-05-f7
            3⤵
              PID:3880
            • C:\Windows\SysWOW64\arp.exe
              arp -s 37.27.61.181 b6-75-1b-19-58-db
              3⤵
                PID:4908
              • C:\Windows\SysWOW64\arp.exe
                arp -s 224.0.0.22 45-a0-24-fc-4a-b9
                3⤵
                  PID:2036
                • C:\Windows\SysWOW64\arp.exe
                  arp -s 224.0.0.251 24-99-9a-0e-11-3d
                  3⤵
                    PID:2436
                  • C:\Windows\SysWOW64\arp.exe
                    arp -s 224.0.0.252 ae-79-80-a0-cc-9e
                    3⤵
                      PID:3288
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1636 -s 700
                      3⤵
                      • Program crash
                      PID:4920
                    • C:\Windows\SysWOW64\arp.exe
                      arp -s 239.255.255.250 5c-ff-10-ca-47-e1
                      3⤵
                        PID:2248
                      • C:\Windows\SysWOW64\arp.exe
                        arp -s 255.255.255.255 04-fc-6e-08-9d-72
                        3⤵
                          PID:4896
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1636 -ip 1636
                      1⤵
                        PID:4036

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Persistence

                      Boot or Logon Autostart Execution

                      1
                      T1547

                      Registry Run Keys / Startup Folder

                      1
                      T1547.001

                      Privilege Escalation

                      Boot or Logon Autostart Execution

                      1
                      T1547

                      Registry Run Keys / Startup Folder

                      1
                      T1547.001

                      Defense Evasion

                      Modify Registry

                      1
                      T1112

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • memory/1636-0-0x0000000010000000-0x0000000010033000-memory.dmp
                        Filesize

                        204KB

                      • memory/1636-1-0x0000000010000000-0x0000000010033000-memory.dmp
                        Filesize

                        204KB