Resubmissions

09-08-2024 06:22

240809-g5c3zs1ejc 10

Analysis

  • max time kernel
    1472s
  • max time network
    1491s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-08-2024 06:22

General

  • Target

    utils/x360ce/xinput1_3.dll

  • Size

    123KB

  • MD5

    5236623449893c0e1e98fc95f067fcff

  • SHA1

    50b4f1e2340b7c7ad065b2111fc075b2cafe6231

  • SHA256

    301f0d831d95bb5c3b5c57f8a92a35211531b410fcf2bd08927a286b867142a3

  • SHA512

    9b94bddcb5e64bbf3649567f16a828588423873b60858d45c40155f36cc7f95d205f4e9b6cdc8ac2852240fdb6a67d0940c60e4f103cecbf118eae1438019c0c

  • SSDEEP

    3072:989ldQHCjgnXBwyoi8MEpjhttvfqXNkMJWVaQlH:WTLvp9ttviXNk3

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\utils\x360ce\xinput1_3.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\utils\x360ce\xinput1_3.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1408

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads