Analysis

  • max time kernel
    118s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    20-08-2024 12:16

General

  • Target

    libGLESv2.dll

  • Size

    6.3MB

  • MD5

    bdf54c49053c087975f32530e33542ed

  • SHA1

    35476585456e7dfb6adca2070d044bbe2a2d295a

  • SHA256

    83d610adebab8510b4d29dad630bdcb4b47d29edaa6ec91d950c16e0c7717574

  • SHA512

    ab203a7bc687319c32d7c2a51ff033a61a809f62f69bc5b10086d9909bb4a2d32f5f61faa910b1f77c68bbc7e349c4113a208fbacf02a96492464bf7af9f9c06

  • SSDEEP

    98304:rY2sSNCHdB7mvvXarXEOE/HxyPX2+et5/1+wu2ad0:sON2+ar05/Rzrv1i

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\libGLESv2.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\libGLESv2.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2676 -s 220
        3⤵
        • Program crash
        PID:2692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads