Resubmissions
12-12-2024 19:10
241212-xvd6aswmep 1025-08-2024 14:17
240825-rl7tcsycpe 1025-08-2024 14:10
240825-rgzbeszdqj 10Analysis
-
max time kernel
82s -
max time network
81s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-08-2024 14:17
Behavioral task
behavioral1
Sample
0b9fbfd66ba0b70991e0693bff0cb830N.dll
Resource
win10-20240404-en
General
-
Target
0b9fbfd66ba0b70991e0693bff0cb830N.dll
-
Size
76KB
-
MD5
0b9fbfd66ba0b70991e0693bff0cb830
-
SHA1
b7633e9752c25bc4657e6c7bfc5471be4b1bc990
-
SHA256
0b4aaf7e289c11ee0cfd88e834806bd5c6e52afffa3eed0c56b40972fde82cab
-
SHA512
9826df8cbfa7db6bbc510bd364b0ed7a2c42a431bec6076a5b6874de559f1a8879eda2149de372c31edd0261e49304ce66f9f09b59bf090605b21cbf7f1933ac
-
SSDEEP
1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7Zq7/YPA:c8y93KQjy7G55riF1cMo03iN
Malware Config
Signatures
-
resource yara_rule behavioral2/memory/1056-0-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/1056-1-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Program crash 1 IoCs
pid pid_target Process procid_target 4900 1056 WerFault.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1472 WINWORD.EXE 1472 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1056 rundll32.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 1472 WINWORD.EXE 1472 WINWORD.EXE 1472 WINWORD.EXE 1472 WINWORD.EXE 1472 WINWORD.EXE 1472 WINWORD.EXE 1472 WINWORD.EXE 1472 WINWORD.EXE -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3844 wrote to memory of 1056 3844 rundll32.exe 86 PID 3844 wrote to memory of 1056 3844 rundll32.exe 86 PID 3844 wrote to memory of 1056 3844 rundll32.exe 86
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0b9fbfd66ba0b70991e0693bff0cb830N.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0b9fbfd66ba0b70991e0693bff0cb830N.dll,#12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1056 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1056 -s 7123⤵
- Program crash
PID:4900
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1056 -ip 10561⤵PID:684
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\OpenUnpublish.docx" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1472
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
340B
MD54d36df8b2e95e2f9bd123e29ee804381
SHA1f9180385a9f9d9d0d5239304e38d48b00b95dde7
SHA256e3ff3796212202642aeb9c1a566121757e2dfdd192c5d361472c0bab2143b1ef
SHA51242d5d8beb4f104b56136401f735fd4a673466e4bebb3b67e245df1bfdd2a8f2a22bde695d7719f1f1c09e9ce6c83808532cfeabc06610d16af26a5718788cde7