Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-10-2024 20:12

General

  • Target

    【GM工具】/astart.dll

  • Size

    27KB

  • MD5

    15e6debd29d8e31ed63dc3bfcbf26311

  • SHA1

    0b8caf0c040c303d19035fed90bf20e35f193ef7

  • SHA256

    9113f41809be33566190a4f7b20378d69135a61028be33c0696163e8fe862a77

  • SHA512

    972c00b26f9fe983530d7020e5c4426a4b237ea81a1da40c1444497d783bf9fe4b3b31589b3be1d943e05e9c67450f56794572eb2cf04011e3fa624da0849122

  • SSDEEP

    768:+h1O4X9vvhwwcaKyyl6NEI3EY1IOfhbDdqT6:+hlvZAl6NL0YmOfeT

Score
5/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\【GM工具】\astart.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\【GM工具】\astart.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1860 -s 220
        3⤵
        • Program crash
        PID:2404

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1860-0-0x0000000074390000-0x00000000743EB000-memory.dmp

    Filesize

    364KB

  • memory/1860-2-0x0000000074390000-0x00000000743EB000-memory.dmp

    Filesize

    364KB