Analysis
-
max time kernel
93s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 11:03
Static task
static1
Behavioral task
behavioral1
Sample
782c4fbc5623fe760d6e163c18bb63e19bf655e79f42fdf2ed2014c71fce07bdN.dll
Resource
win7-20240903-en
General
-
Target
782c4fbc5623fe760d6e163c18bb63e19bf655e79f42fdf2ed2014c71fce07bdN.dll
-
Size
170KB
-
MD5
2aa84b378f1dd7c9e832eb32841580b0
-
SHA1
ec27c042aebf7dcd788160fba114307785f3271e
-
SHA256
782c4fbc5623fe760d6e163c18bb63e19bf655e79f42fdf2ed2014c71fce07bd
-
SHA512
c7d9523bc64325fb7bbd3376c6bdfc1e97a5858ad4ab7af67fe32aca2c1911ff603eefc00fb18b0544319833f7b534fe1a1b8716d37630cd0373444d536a945b
-
SSDEEP
3072:bcwO/iTOdgWtJ6LkHn/rkiENpYrvQaSISixCC/xwp2rrUDu:bDTOdgWtYCjkR/YrvQaSrcwptDu
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1412 rundll32mgr.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral2/files/0x000b000000023bc0-3.dat upx behavioral2/memory/1412-8-0x0000000000400000-0x0000000000477000-memory.dmp upx behavioral2/memory/1412-11-0x0000000000400000-0x0000000000477000-memory.dmp upx -
Program crash 1 IoCs
pid pid_target Process procid_target 4004 1412 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4684 rundll32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4408 wrote to memory of 4684 4408 rundll32.exe 83 PID 4408 wrote to memory of 4684 4408 rundll32.exe 83 PID 4408 wrote to memory of 4684 4408 rundll32.exe 83 PID 4684 wrote to memory of 1412 4684 rundll32.exe 84 PID 4684 wrote to memory of 1412 4684 rundll32.exe 84 PID 4684 wrote to memory of 1412 4684 rundll32.exe 84
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\782c4fbc5623fe760d6e163c18bb63e19bf655e79f42fdf2ed2014c71fce07bdN.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\782c4fbc5623fe760d6e163c18bb63e19bf655e79f42fdf2ed2014c71fce07bdN.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1412 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1412 -s 2644⤵
- Program crash
PID:4004
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1412 -ip 14121⤵PID:1340
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
134KB
MD5774b9c11bcc0dbf50425e3935100b905
SHA1519338139ca0deaa4b42e056468087e18fd1f253
SHA256be6cab2cfd23bd5cd633264eb9a7d55f0feacda3aff05db031af04a531585590
SHA5126d9a570b441f96013bc5ae2bdc6422beb0f48c3953da00e2443e94de531f8abda9ad8403380543f95e0ac16d84985e1a5829556ff7bf26fca85afbc86fc07872