Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 19:39

General

  • Target

    083e219c8d469de491bf0e496b353926a2756a678d755966d34c3d3fdb51160d.dll

  • Size

    80KB

  • MD5

    a83e9883bae2fe9090435584a488db46

  • SHA1

    6b5b652751bcab9fd309bf677cffe090f4924282

  • SHA256

    083e219c8d469de491bf0e496b353926a2756a678d755966d34c3d3fdb51160d

  • SHA512

    024c5dc49ab1d4be88909ebb2ea21aa74d3c48331d34d81bd14bb357247435174d5b52d9147977a4e6b398ea7f775bf9861ffafac1d34805bb9563a2d1b99aae

  • SSDEEP

    1536:5POOhfbOjovgdVydUgoNrwBZXGDaZ1QIxrfItMgR7ZaO+fGxHZPEHzhc:5dbwovEVyqgoZmZXWfIdQdRaefPR

Score
6/10

Malware Config

Signatures

  • Network Service Discovery 1 TTPs 9 IoCs

    Attempt to gather information on host's network.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\083e219c8d469de491bf0e496b353926a2756a678d755966d34c3d3fdb51160d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\083e219c8d469de491bf0e496b353926a2756a678d755966d34c3d3fdb51160d.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1620 -s 276
        3⤵
        • Program crash
        PID:352
      • C:\Windows\SysWOW64\arp.exe
        arp -a
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2568
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.0.1 dd-d1-cf-29-a1-01
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:1012
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.255.255 ec-ed-d3-d8-b6-b1
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:316
      • C:\Windows\SysWOW64\arp.exe
        arp -s 136.243.69.123 91-17-13-97-f3-b7
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2484
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.22 db-ba-45-e0-b9-c4
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2728
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.251 c5-7b-a7-05-92-ab
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2512
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.252 5a-52-20-a7-86-c8
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2488
      • C:\Windows\SysWOW64\arp.exe
        arp -s 239.255.255.250 9c-c1-04-f1-38-1b
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2148
      • C:\Windows\SysWOW64\arp.exe
        arp -s 255.255.255.255 37-6a-b7-39-2a-0b
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2744

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1620-2-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1620-1-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1620-0-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1620-4-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB