Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2024 01:46

General

  • Target

    7c894780ed66bfb57a2143a470d1f9b0N.dll

  • Size

    76KB

  • MD5

    7c894780ed66bfb57a2143a470d1f9b0

  • SHA1

    76e5c325688b979602c83a7f5541e7f4882d6b51

  • SHA256

    829e7dcb0370daed0d977f6b0fe3c4d579f729e372bc38ba7d79ef1230332075

  • SHA512

    86dc4f4722d11acd13603052f141211d468f5c95729cc3835413caf237b7d24a3a587a2c60a8a2ad21e3ef1794abbb049ea68958521e016b9562b03cf2511a11

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7ZlYqtB:c8y93KQjy7G55riF1cMo03Hb

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7c894780ed66bfb57a2143a470d1f9b0N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7c894780ed66bfb57a2143a470d1f9b0N.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2656 -s 328
        3⤵
        • Program crash
        PID:2676

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2656-0-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2656-1-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB