Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    27-08-2024 10:19

General

  • Target

    12.dll

  • Size

    10.0MB

  • MD5

    11ebde98977096e8eb8c62c55fb716d0

  • SHA1

    7f1e39aeac561703737615e99ef1b6d3aa082bdd

  • SHA256

    91e8b257c5403fa292f6e9e85591a7ffb642182cd7350c0087dce4b473732b1f

  • SHA512

    cc288e9564e71bd0ca70256a7fc3340b8834270edb800ab2af82eee678d60cb957aa4711c40d92fbb2df6716ef06b2a109047adbb0c16992c01a775b42b316d5

  • SSDEEP

    196608:rhJMCLOpcyYBEBtrkmBUTKt7yBuYoRxQF750UU7o/Jt:rLMzpcylnKTcyBC0pWUU

Score
7/10

Malware Config

Signatures

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\12.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\12.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2456

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2456-0-0x00000000022F0000-0x0000000004865000-memory.dmp
    Filesize

    37.5MB