Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-09-2024 21:35
Static task
static1
Behavioral task
behavioral1
Sample
847b2cc85aafbfea6029c5b68a3038a0N.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
847b2cc85aafbfea6029c5b68a3038a0N.dll
Resource
win10v2004-20240802-en
General
-
Target
847b2cc85aafbfea6029c5b68a3038a0N.dll
-
Size
1.2MB
-
MD5
847b2cc85aafbfea6029c5b68a3038a0
-
SHA1
b9974ed77b95dbafaff5f92e0e97180e486d5b38
-
SHA256
5fa1cdad37452c68bd669f84439a3dbe96b1da3b18639754a913724f8364acc5
-
SHA512
f9e18b9a8dc27789b7e897025f7de392d91e2c9410e2a4a529c343905af05520d4b3fac99367209c8064704c3bf36738bad5d50d5fd055b0855bff1ef5766cb2
-
SSDEEP
12288:T2aDVJph7uWTBP0uw3x+kyFvWfkI9sR0zgC1RzPKZ:T2Q073EkUvnI9SGVbKZ
Malware Config
Signatures
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: 1 1580 rundll32.exe Token: SeCreateTokenPrivilege 1580 rundll32.exe Token: SeAssignPrimaryTokenPrivilege 1580 rundll32.exe Token: SeLockMemoryPrivilege 1580 rundll32.exe Token: SeIncreaseQuotaPrivilege 1580 rundll32.exe Token: SeMachineAccountPrivilege 1580 rundll32.exe Token: SeTcbPrivilege 1580 rundll32.exe Token: SeSecurityPrivilege 1580 rundll32.exe Token: SeTakeOwnershipPrivilege 1580 rundll32.exe Token: SeLoadDriverPrivilege 1580 rundll32.exe Token: SeSystemProfilePrivilege 1580 rundll32.exe Token: SeSystemtimePrivilege 1580 rundll32.exe Token: SeProfSingleProcessPrivilege 1580 rundll32.exe Token: SeIncBasePriorityPrivilege 1580 rundll32.exe Token: SeCreatePagefilePrivilege 1580 rundll32.exe Token: SeCreatePermanentPrivilege 1580 rundll32.exe Token: SeBackupPrivilege 1580 rundll32.exe Token: SeRestorePrivilege 1580 rundll32.exe Token: SeShutdownPrivilege 1580 rundll32.exe Token: SeDebugPrivilege 1580 rundll32.exe Token: SeAuditPrivilege 1580 rundll32.exe Token: SeSystemEnvironmentPrivilege 1580 rundll32.exe Token: SeChangeNotifyPrivilege 1580 rundll32.exe Token: SeRemoteShutdownPrivilege 1580 rundll32.exe Token: SeUndockPrivilege 1580 rundll32.exe Token: SeSyncAgentPrivilege 1580 rundll32.exe Token: SeEnableDelegationPrivilege 1580 rundll32.exe Token: SeManageVolumePrivilege 1580 rundll32.exe Token: SeImpersonatePrivilege 1580 rundll32.exe Token: SeCreateGlobalPrivilege 1580 rundll32.exe Token: 31 1580 rundll32.exe Token: 32 1580 rundll32.exe Token: 33 1580 rundll32.exe Token: 34 1580 rundll32.exe Token: 35 1580 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1580 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4944 wrote to memory of 1580 4944 rundll32.exe 83 PID 4944 wrote to memory of 1580 4944 rundll32.exe 83 PID 4944 wrote to memory of 1580 4944 rundll32.exe 83
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\847b2cc85aafbfea6029c5b68a3038a0N.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\847b2cc85aafbfea6029c5b68a3038a0N.dll,#12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1580
-