Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2024 22:35

General

  • Target

    a98f71032d1ac1e5a21e21b111f4532aa57cc887d9df42c0fc8842d6837cb0a6.dll

  • Size

    170KB

  • MD5

    38462b7b4f6bbeee22be0fe068ca0a47

  • SHA1

    0f02bd6702e69abf775d191dd99593aac935af64

  • SHA256

    a98f71032d1ac1e5a21e21b111f4532aa57cc887d9df42c0fc8842d6837cb0a6

  • SHA512

    a46223247d843fea3f9170e5f4e6f67bd36c40db5b68b2efe138bd43821265001bf33c1281cdba6213d8e67e85a9c8775d1a85dc99f925087dd1065811fb5936

  • SSDEEP

    3072:bcwO/iTOdgWtJ6LTHn/rkiENpYrvQaSISixCC/xwp2rrUDL:bDTOdgWtYDjkR/YrvQaSrcwptDL

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a98f71032d1ac1e5a21e21b111f4532aa57cc887d9df42c0fc8842d6837cb0a6.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3960
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a98f71032d1ac1e5a21e21b111f4532aa57cc887d9df42c0fc8842d6837cb0a6.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4620
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1248
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1248 -s 264
          4⤵
          • Program crash
          PID:3868
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4620 -s 620
        3⤵
        • Program crash
        PID:412
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1248 -ip 1248
    1⤵
      PID:4776
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4620 -ip 4620
      1⤵
        PID:3568

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\rundll32mgr.exe

        Filesize

        134KB

        MD5

        774b9c11bcc0dbf50425e3935100b905

        SHA1

        519338139ca0deaa4b42e056468087e18fd1f253

        SHA256

        be6cab2cfd23bd5cd633264eb9a7d55f0feacda3aff05db031af04a531585590

        SHA512

        6d9a570b441f96013bc5ae2bdc6422beb0f48c3953da00e2443e94de531f8abda9ad8403380543f95e0ac16d84985e1a5829556ff7bf26fca85afbc86fc07872

      • memory/1248-10-0x00000000004C0000-0x00000000004C1000-memory.dmp

        Filesize

        4KB

      • memory/1248-8-0x0000000000400000-0x0000000000477000-memory.dmp

        Filesize

        476KB

      • memory/4620-0-0x0000000010000000-0x000000001002E000-memory.dmp

        Filesize

        184KB

      • memory/4620-9-0x00000000772D2000-0x00000000772D3000-memory.dmp

        Filesize

        4KB

      • memory/4620-7-0x0000000003FE0000-0x0000000003FE1000-memory.dmp

        Filesize

        4KB

      • memory/4620-6-0x0000000003FD0000-0x0000000003FD1000-memory.dmp

        Filesize

        4KB

      • memory/4620-5-0x0000000003EC0000-0x0000000003EC1000-memory.dmp

        Filesize

        4KB

      • memory/4620-12-0x00000000772D2000-0x00000000772D3000-memory.dmp

        Filesize

        4KB

      • memory/4620-13-0x00000000772D2000-0x00000000772D3000-memory.dmp

        Filesize

        4KB