Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-10-2024 11:44

General

  • Target

    ChangerSteamByOstrogV2/ChangerSteamByOstrog.dll

  • Size

    14KB

  • MD5

    d70a1f76186f5171fc9eb0c564aca078

  • SHA1

    2347eb13fac9b3ab09cfe32e09497a3feccc2d28

  • SHA256

    4b884c00d62b78b60eec7e99e98a4283504838c8bc83c5ef54186afd8374674f

  • SHA512

    9bd280e9a37e0177463738e2e447043a20e24a22c8c4dd5bc83c22f53c31d29a3feafd10a808a97383704c618d7224c6bb6e52f60600db4c265b7f97a42bf10a

  • SSDEEP

    384:3Wy69QW0gvujMnlrWroaNJawcudoD7Uy:3bWHuOZQnbcuyD7U

Score
5/10

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ChangerSteamByOstrogV2\ChangerSteamByOstrog.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ChangerSteamByOstrogV2\ChangerSteamByOstrog.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2108

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2108-3-0x00000000001E0000-0x0000000000209000-memory.dmp

    Filesize

    164KB

  • memory/2108-2-0x00000000001E0000-0x0000000000209000-memory.dmp

    Filesize

    164KB

  • memory/2108-1-0x00000000001E0000-0x0000000000209000-memory.dmp

    Filesize

    164KB

  • memory/2108-0-0x00000000001E0000-0x0000000000209000-memory.dmp

    Filesize

    164KB

  • memory/2108-5-0x00000000001E0000-0x0000000000209000-memory.dmp

    Filesize

    164KB