Analysis

  • max time kernel
    93s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-12-2024 22:56

General

  • Target

    42c4411a711d0ac9d8398264c7385645537bd24b87bcb4d21f41232e5616ca14N.dll

  • Size

    80KB

  • MD5

    d2dc671803c0016d64374ea527075270

  • SHA1

    1a2b8676c0eb91335bd7a5d85d54d1f99c463b03

  • SHA256

    42c4411a711d0ac9d8398264c7385645537bd24b87bcb4d21f41232e5616ca14

  • SHA512

    cf5b5148dc9dc22291c5f621b94e83db0c75b6672c2f475f516dccfe376d66d011ef3cf0dbe42f22b7a7fbefe2fdb5bdd911f42daea4f389894bced68c647ced

  • SSDEEP

    1536:uIcs6msUvrh8ErMInQ+4cw9NVWfjaRkE4LEl8B60Y2lfxxHZPEvB+2i:dcs6v68Erj3w9zWf+SEFuk0/pfPt2i

Score
6/10

Malware Config

Signatures

  • Network Service Discovery 1 TTPs 9 IoCs

    Attempt to gather information on host's network.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\42c4411a711d0ac9d8398264c7385645537bd24b87bcb4d21f41232e5616ca14N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\42c4411a711d0ac9d8398264c7385645537bd24b87bcb4d21f41232e5616ca14N.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4740
      • C:\Windows\SysWOW64\arp.exe
        arp -a
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2456
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.0.1 ac-b2-69-d3-2c-12
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:1164
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.255.255 a0-74-74-fa-7f-6f
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:1744
      • C:\Windows\SysWOW64\arp.exe
        arp -s 136.243.69.123 e5-ec-df-22-c7-45
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:4420
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.22 d0-31-e9-02-10-cd
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:208
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.251 81-43-c6-06-f2-41
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:1540
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.252 80-09-22-f6-28-d4
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2604
      • C:\Windows\SysWOW64\arp.exe
        arp -s 239.255.255.250 91-2c-b0-49-4f-4a
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:4808
      • C:\Windows\SysWOW64\arp.exe
        arp -s 255.255.255.255 a7-4f-e8-b8-33-05
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:1236
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4740 -s 708
        3⤵
        • Program crash
        PID:3600
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4740 -ip 4740
    1⤵
      PID:3584

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4740-0-0x0000000010000000-0x0000000010033000-memory.dmp

      Filesize

      204KB

    • memory/4740-1-0x0000000010000000-0x0000000010033000-memory.dmp

      Filesize

      204KB