Analysis

  • max time kernel
    92s
  • max time network
    96s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-11-2024 06:23

General

  • Target

    HWInit.dll

  • Size

    32KB

  • MD5

    b8d6687a62dd8084b4df9217a1d3da4a

  • SHA1

    a6704a86b12a17f73faff5b687a1c635536346e2

  • SHA256

    fd57dab209b14e129fce1e1f55f1cd5fc6107dde8d2b6d05e80109ba56bc9201

  • SHA512

    686a48c156ea0b86189e2a8fc2f7d0e91cdd4e1dd53a55999074cd8f73b309415c90d535ae62d0b6c1b5c1b0eaaf26d119c2bba19bb1ad806af65cad5e31c913

  • SSDEEP

    768:H7IPuBAfkMishOdJ1fa0X4cAbmzv6Gly2yrxqx88JQ:HHAf9ishOJae4G6Gzxnm

Score
5/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\HWInit.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4120
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\HWInit.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4012

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4012-0-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB