Analysis

  • max time kernel
    93s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-09-2024 16:51

General

  • Target

    Lead.dll

  • Size

    262KB

  • MD5

    42af59a6abdabaa872f69118ddc2e401

  • SHA1

    b92f80866cfd324a84e4b98d67604f414193734c

  • SHA256

    0a6e943b03d37a6ac917dd820a0dc7ad6a74b5ce589b3513d9d759aed65800b6

  • SHA512

    1fc238add012bf1d21d7c05655bc328dbc34418b6c6f20250dd6c1c2b0ecd2ab56d9b7ba6c2a828db0bb373649e50b87d592c675faa6d4daaeab8e2cf58c6faf

  • SSDEEP

    6144:tZgSHURQ89KDSQwLBWTJk04bTvGAOUFJo+MCxi:tZgSeASfBWTJwTvGSFXbxi

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\Lead.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\Lead.dll,#1
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:64

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads