Analysis

  • max time kernel
    140s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2024 06:27

General

  • Target

    fmod.dll

  • Size

    134KB

  • MD5

    16f79e0a4e8d3835c463e547a7a9e69a

  • SHA1

    9e6b457b0ef3e8ac170bf7e99bead36f3c6da055

  • SHA256

    a952a243302a0fb1fbd6ecbb09703a2de76f343115b9408aa3d89c50b8d196d2

  • SHA512

    95e6c0daf3f6286a1494c927a0b0d52022af8a784cf80e129a93b07ef1697aea23c1846739e8017b5f60cdf21ee000b155b88349b0be936633479bdc933658d9

  • SSDEEP

    3072:G6i++wUNn6lbVrwnbPAwjKybmXk9qOCdt8aksGjNW:G6KwUN6lbVs1bmUmksGW

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\fmod.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\fmod.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2972
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2972 -s 240
        3⤵
        • Program crash
        PID:3048

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2972-1-0x0000000010000000-0x0000000010089000-memory.dmp

    Filesize

    548KB

  • memory/2972-0-0x0000000010000000-0x0000000010089000-memory.dmp

    Filesize

    548KB