Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 10:50

General

  • Target

    e8331b23f181a32b6911ecfb20c25dd99aec48e18af6b7d2aa3840211277d262.dll

  • Size

    76KB

  • MD5

    1ba1484446e9933423cc5f11807c41a6

  • SHA1

    a5c627cbf9e3c4b63fc81e01dbd149f8d667ecc3

  • SHA256

    e8331b23f181a32b6911ecfb20c25dd99aec48e18af6b7d2aa3840211277d262

  • SHA512

    32f523fd4e5fbb7e19070c63078ee05ecc82e83ee7512be5d692549f6bde7fde353a4d0670dc433dcc5891ccdc4faa3a3813161ef263fd0ba03e828152d0a698

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7Z6i:c8y93KQjy7G55riF1cMo03N

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e8331b23f181a32b6911ecfb20c25dd99aec48e18af6b7d2aa3840211277d262.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e8331b23f181a32b6911ecfb20c25dd99aec48e18af6b7d2aa3840211277d262.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2396
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2396 -s 312
        3⤵
        • Program crash
        PID:2916

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2396-1-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2396-0-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2396-2-0x0000000000070000-0x0000000000071000-memory.dmp

    Filesize

    4KB

  • memory/2396-8-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2396-10-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB