Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    20-08-2024 16:48

General

  • Target

    38 34 35/natives/lwjgl.dll

  • Size

    188KB

  • MD5

    517d0f050ebbf8a7d2c6a4def78218dd

  • SHA1

    dbce970a2d4cf6485519ef1b730bd3246fa390d9

  • SHA256

    a81e22e91c831bf3d60569b6a1d9b0e9bab283e20be819da8117dcbb731e07a2

  • SHA512

    fc0bcb4cad490cf16239aaa381ba65817682bef36418347630df4d2df39c95b0280ecc2346baa561c5c4dcf6a952b315767276efc9c2969b6ea4e47ed0be945f

  • SSDEEP

    3072:mQGYTyjZFpcdL/9UmgEx+zfqqbYXZheRSfYI3:vjI2UmL+zyqbg

Score
7/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\38 34 35\natives\lwjgl.dll",#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\38 34 35\natives\lwjgl.dll",#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1792

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1792-2-0x0000000010000000-0x000000001006B000-memory.dmp

    Filesize

    428KB

  • memory/1792-1-0x0000000010000000-0x000000001006B000-memory.dmp

    Filesize

    428KB

  • memory/1792-0-0x0000000010000000-0x000000001006B000-memory.dmp

    Filesize

    428KB