Analysis

  • max time kernel
    31s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    07/08/2024, 03:05

General

  • Target

    543b69f96203ebf17cbb6fb6b4b424f0N.dll

  • Size

    1.9MB

  • MD5

    543b69f96203ebf17cbb6fb6b4b424f0

  • SHA1

    609629f1c48a3f0c0d2635c45a8714c08fbdc76f

  • SHA256

    258ffcc13dbe110bcce21b91f7f075995719791fdd3c9f55ea5934984fa4373d

  • SHA512

    aa394ee33a7fa4a428e2b61b3e7825d3ef3d1087465e096259de5bfa90b57cdeeff21f2b075cd164193311404964f2788c0b09e4cd3c9243ce27348bf49f9d13

  • SSDEEP

    24576:jduagYXnrNOEMudreb7LVkhdyJYKkbg6psPyWwxnMqfbc5MU47iA8koWOmydA7iA:jngjA+rMVL7rZLOkALP7fi6HC+nIzD

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\543b69f96203ebf17cbb6fb6b4b424f0N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\543b69f96203ebf17cbb6fb6b4b424f0N.dll,#1
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:924
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\SysWOW64\rundll32.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2844
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2844 -s 196
          4⤵
          • Program crash
          PID:2904
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*ChromeUpdate" /t REG_SZ /d "rundll32.exe C:\Users\Admin\Documents\FirefoxData.dll",EntryPoint /f & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2748
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*ChromeUpdate" /t REG_SZ /d "rundll32.exe C:\Users\Admin\Documents\FirefoxData.dll",EntryPoint /f
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          PID:2636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/924-5-0x000000006C940000-0x000000006CB25000-memory.dmp

    Filesize

    1.9MB

  • memory/924-0-0x000000006C940000-0x000000006CB25000-memory.dmp

    Filesize

    1.9MB

  • memory/924-3-0x000000006C95E000-0x000000006C978000-memory.dmp

    Filesize

    104KB

  • memory/924-2-0x000000006C940000-0x000000006CB25000-memory.dmp

    Filesize

    1.9MB

  • memory/924-6-0x000000006C940000-0x000000006CB25000-memory.dmp

    Filesize

    1.9MB

  • memory/924-16-0x000000006C940000-0x000000006CB25000-memory.dmp

    Filesize

    1.9MB

  • memory/924-1-0x000000006C940000-0x000000006CB25000-memory.dmp

    Filesize

    1.9MB

  • memory/924-14-0x000000006C940000-0x000000006CB25000-memory.dmp

    Filesize

    1.9MB

  • memory/2844-20-0x00000000000D0000-0x000000000014E000-memory.dmp

    Filesize

    504KB

  • memory/2844-7-0x00000000000D0000-0x000000000014E000-memory.dmp

    Filesize

    504KB

  • memory/2844-17-0x00000000000D0000-0x000000000014E000-memory.dmp

    Filesize

    504KB

  • memory/2844-18-0x00000000000D0000-0x000000000014E000-memory.dmp

    Filesize

    504KB

  • memory/2844-12-0x0000000000150000-0x0000000000151000-memory.dmp

    Filesize

    4KB

  • memory/2844-10-0x0000000000150000-0x0000000000151000-memory.dmp

    Filesize

    4KB

  • memory/2844-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB