Resubmissions

09-08-2024 06:22

240809-g5c3zs1ejc 10

Analysis

  • max time kernel
    1460s
  • max time network
    1487s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-08-2024 06:22

General

  • Target

    ProtoInputIJP32.dll

  • Size

    233KB

  • MD5

    9c5817ba6fa4fd8deb31309a776a1e08

  • SHA1

    0571ed8d66147069d801c4c6231068264d542c87

  • SHA256

    424ce8375956924481a42838060c3320b68a0cac845be1bc7d43f811ed198d0d

  • SHA512

    569eb6845de503227f6a735faec2d9b0bee0fcd80acdf9ee0eb2196d0b781a8d06eab204a16beb246f74f406257b5b646b419808543c83f6310c17cfcb731aeb

  • SSDEEP

    3072:831yH1FIUiso7EAsNpi8dU1dqxjJT2Xywh52jJmLH:8FyVEsohGp3dUPKjnFmLH

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ProtoInputIJP32.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4568
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ProtoInputIJP32.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:244

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads