Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2024 19:41

General

  • Target

    110b08011a6a785398d736fb46c8c7b40984073bfaca4dcaba9a17703447f4bd.dll

  • Size

    76KB

  • MD5

    d68a27d401e93453b4f96f6d0b92e119

  • SHA1

    de01e2c2ad76ff66973ea7b42868e32c406b3a1b

  • SHA256

    110b08011a6a785398d736fb46c8c7b40984073bfaca4dcaba9a17703447f4bd

  • SHA512

    0c74318cb96f8ef6f0c932adb183536a76f4c2ff4e08c27217cccf34e7d489ee1c9edb797827d0ec1b7f90073a17dc920c352d742502b8d267b47c1922520e11

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7Z2my0D:c8y93KQjy7G55riF1cMo03AW

Score
5/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\110b08011a6a785398d736fb46c8c7b40984073bfaca4dcaba9a17703447f4bd.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4244
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\110b08011a6a785398d736fb46c8c7b40984073bfaca4dcaba9a17703447f4bd.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2176
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2176 -s 712
        3⤵
        • Program crash
        PID:1388
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2176 -ip 2176
    1⤵
      PID:1556

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2176-0-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2176-2-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB