Analysis
-
max time kernel
94s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 21:50
Static task
static1
Behavioral task
behavioral1
Sample
ebe670d435f8ee1c8a403f5c19d2626aac45c5c31f90e667e04c84b56939c16e.dll
Resource
win7-20240903-en
General
-
Target
ebe670d435f8ee1c8a403f5c19d2626aac45c5c31f90e667e04c84b56939c16e.dll
-
Size
171KB
-
MD5
a3ee0c445adba4b7b5a916b5546924d9
-
SHA1
623d2fbb3c1e865748a3fa4e4829a8db042542d2
-
SHA256
ebe670d435f8ee1c8a403f5c19d2626aac45c5c31f90e667e04c84b56939c16e
-
SHA512
d9143c8a0e2371d98002b448d47f7b25efe5fbbd1311fe6ff07341b5b81f4bfe06bf8810e318515be0903f6d6675c60754e7c4ef0e1cee0e3df9963924fdf000
-
SSDEEP
3072:bcwO/iTOdgWtJ6LCHn/rkiENpYrvQaSISixCC/xwp2rrUDA:bDTOdgWtYAjkR/YrvQaSrcwptDA
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
rundll32mgr.exepid Process 5012 rundll32mgr.exe -
Drops file in System32 directory 1 IoCs
Processes:
rundll32.exedescription ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
Processes:
resource yara_rule behavioral2/files/0x000c000000023b10-3.dat upx behavioral2/memory/5012-7-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral2/memory/5012-11-0x0000000000400000-0x0000000000477000-memory.dmp upx -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 2572 5012 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rundll32.exerundll32mgr.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32.exedescription pid Process Token: SeDebugPrivilege 3556 rundll32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
rundll32.exerundll32.exedescription pid Process procid_target PID 4024 wrote to memory of 3556 4024 rundll32.exe 83 PID 4024 wrote to memory of 3556 4024 rundll32.exe 83 PID 4024 wrote to memory of 3556 4024 rundll32.exe 83 PID 3556 wrote to memory of 5012 3556 rundll32.exe 84 PID 3556 wrote to memory of 5012 3556 rundll32.exe 84 PID 3556 wrote to memory of 5012 3556 rundll32.exe 84
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ebe670d435f8ee1c8a403f5c19d2626aac45c5c31f90e667e04c84b56939c16e.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ebe670d435f8ee1c8a403f5c19d2626aac45c5c31f90e667e04c84b56939c16e.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5012 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 2644⤵
- Program crash
PID:2572
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5012 -ip 50121⤵PID:4736
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
134KB
MD5774b9c11bcc0dbf50425e3935100b905
SHA1519338139ca0deaa4b42e056468087e18fd1f253
SHA256be6cab2cfd23bd5cd633264eb9a7d55f0feacda3aff05db031af04a531585590
SHA5126d9a570b441f96013bc5ae2bdc6422beb0f48c3953da00e2443e94de531f8abda9ad8403380543f95e0ac16d84985e1a5829556ff7bf26fca85afbc86fc07872