Analysis

  • max time kernel
    95s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-11-2024 21:08

General

  • Target

    69251722b4a8b02cb6cf76e09ad540b1c48ee3b99011c291c254d9b5fde6ebb5N.dll

  • Size

    126KB

  • MD5

    2adbed9104b59ab027bdf73a7647a940

  • SHA1

    3d4c3ea40379ab74839f44046a1522741723f853

  • SHA256

    69251722b4a8b02cb6cf76e09ad540b1c48ee3b99011c291c254d9b5fde6ebb5

  • SHA512

    6c70a3b52fc444aa96ae60ea7ee77fa5489b2c3134e7ad75ad25a88efdcf6ae349c4be5ee983f521520f4d2a14094583a29a9abe326f5a0ff8c25c0910065776

  • SSDEEP

    3072:w/t8SM8yXvboPKjSiADaSTIJt1g9zYfD7HYmqxLzsC8:i0PqiAOSWVrhqhh8

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 64 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\69251722b4a8b02cb6cf76e09ad540b1c48ee3b99011c291c254d9b5fde6ebb5N.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\69251722b4a8b02cb6cf76e09ad540b1c48ee3b99011c291c254d9b5fde6ebb5N.dll
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2404
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:3588
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3588 -s 264
          4⤵
          • Program crash
          PID:2732
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3588 -ip 3588
    1⤵
      PID:4104

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\regsvr32mgr.exe

      Filesize

      105KB

      MD5

      48327ee6dec8ae239eff2ffb30403028

      SHA1

      45e4e5014944e1229c49f9e7ad4d0925d93a55bb

      SHA256

      aa3d7c9d4576ca5b9848306ec5f1e3331d1227c9d1e20d2ea80ba611084bad6a

      SHA512

      1c20199e6726237c47f9bd958e9a135778280a8c0e0a86f8bed05f98d199e1502bb54605b036c6a2a54fbc5c48407afaab1e08730e84f1a18d56f5ad3cb89316

    • memory/2404-0-0x0000000074C80000-0x0000000074CA4000-memory.dmp

      Filesize

      144KB

    • memory/3588-6-0x0000000000590000-0x0000000000591000-memory.dmp

      Filesize

      4KB

    • memory/3588-5-0x0000000000400000-0x0000000000473000-memory.dmp

      Filesize

      460KB

    • memory/3588-8-0x0000000000400000-0x0000000000473000-memory.dmp

      Filesize

      460KB