Analysis

  • max time kernel
    102s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-07-2024 05:27

General

  • Target

    9887989b2396fb8cea5425f34ba79fc0N.dll

  • Size

    76KB

  • MD5

    9887989b2396fb8cea5425f34ba79fc0

  • SHA1

    010d6d3d7f47d31951ac4334a165b7331bd0cd97

  • SHA256

    e4b7e17c5d5fb155b5cf836dec4e3ec3fa2ba12850814d1f0e62b04d97a10016

  • SHA512

    13bf8b5dc4351e2fd5fb7f05e4c5c0881e1194164eb192f4773d543d08e0c5cdcdf4e6551132c6b786c1a3fcc5ba15f9344d9143a5ed0863b69ed7ed4f0f46d5

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7ZCqvKz:c8y93KQjy7G55riF1cMo031vKz

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9887989b2396fb8cea5425f34ba79fc0N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9887989b2396fb8cea5425f34ba79fc0N.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2904
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2904 -s 696
        3⤵
        • Program crash
        PID:1564
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2904 -ip 2904
    1⤵
      PID:1492

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2904-0-0x0000000010000000-0x0000000010030000-memory.dmp
      Filesize

      192KB

    • memory/2904-2-0x0000000010000000-0x0000000010030000-memory.dmp
      Filesize

      192KB