Analysis

  • max time kernel
    95s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2024 00:04

General

  • Target

    b9b2ab4f30ce778a786bf397dc9d5b7f610ee0f8a670aaff2e697ff27ab8eb1cN.dll

  • Size

    80KB

  • MD5

    e990590f2e8cb77c0ca6c8a2a6db9ee0

  • SHA1

    db60901e2255b174c85f764761560aef25f9d0b3

  • SHA256

    b9b2ab4f30ce778a786bf397dc9d5b7f610ee0f8a670aaff2e697ff27ab8eb1c

  • SHA512

    df210441d54e3ec6d2c5bf7f4457840095993af138b7f05640f507bbe41c0991f2c3d89f1267e96420f7d2fc3428c1e4d9d0b8d6c46a402cca856ebed7cfb0d8

  • SSDEEP

    1536:5POOhfbOjovgdVydUgoNrwBZXGDaZ1QIxrfItMgR7ZaO+fGxHZPEeWpQW:5dbwovEVyqgoZmZXWfIdQdRaefPrEN

Score
6/10

Malware Config

Signatures

  • Network Service Discovery 1 TTPs 9 IoCs

    Attempt to gather information on host's network.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b9b2ab4f30ce778a786bf397dc9d5b7f610ee0f8a670aaff2e697ff27ab8eb1cN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b9b2ab4f30ce778a786bf397dc9d5b7f610ee0f8a670aaff2e697ff27ab8eb1cN.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2796
      • C:\Windows\SysWOW64\arp.exe
        arp -a
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:4872
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.0.1 c9-00-90-dd-71-ab
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:4332
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.255.255 47-fe-ff-01-73-14
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:4752
      • C:\Windows\SysWOW64\arp.exe
        arp -s 37.27.61.181 58-b0-75-7f-8f-0c
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2940
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.22 19-f1-95-b5-01-45
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2220
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.251 90-e7-ee-77-0e-5c
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:4312
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.252 42-ad-9a-5c-c2-c7
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:1896
      • C:\Windows\SysWOW64\arp.exe
        arp -s 239.255.255.250 d6-3e-17-f5-59-87
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:4488
      • C:\Windows\SysWOW64\arp.exe
        arp -s 255.255.255.255 82-83-6f-e9-b8-d4
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2000
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 704
        3⤵
        • Program crash
        PID:1892
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2796 -ip 2796
    1⤵
      PID:4076

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2796-0-0x0000000010000000-0x0000000010033000-memory.dmp

      Filesize

      204KB

    • memory/2796-2-0x0000000010000000-0x0000000010033000-memory.dmp

      Filesize

      204KB