Analysis

  • max time kernel
    4s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2024 10:53

General

  • Target

    libGLESv2.dll

  • Size

    6.3MB

  • MD5

    12a3aa86ade68097260930b0d52d9a4e

  • SHA1

    38c46731b37033ac09a81adffa93848780cf88c5

  • SHA256

    9581c39131fb9dd4ad65cffe2a412a76ac6b2f9ab856f0a63c286fe5da1f36ee

  • SHA512

    7d3f2fa9c917d7461ca42f187615ff748262dc1fa7d42aebcb389dded5be16b1b274f1623a27c63cad08a481b46c516dd46cba118dbe2c4ded1bf228a65830df

  • SSDEEP

    98304:lzFR9vt82CHGDL7cbR3qNYfUIQOAgZgrPSKQu2mJYTD8r:fnvw+cblAY8VOkSyJYU

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\libGLESv2.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\libGLESv2.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 224
        3⤵
        • Program crash
        PID:2812

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads