Analysis

  • max time kernel
    13s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 21:24

General

  • Target

    81bdc28465516fae1beca30228b988c630902774fc4d6a64bd9d2e016cd94b6aN.dll

  • Size

    76KB

  • MD5

    4be4bffd3a690bce966888993aa4b2c0

  • SHA1

    399b2ba0452f9be50a3a9e2fb71038fe86710301

  • SHA256

    81bdc28465516fae1beca30228b988c630902774fc4d6a64bd9d2e016cd94b6a

  • SHA512

    2c4d98ec319af8f8368183d8aabbdcdb8a2afa194652b81be268a55fab3d383f13088eee22dde4d066a31d2a49c2a24f9b4dfc3f1fd7a3eee007731fddf7e863

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7Z/BXzwerWp:c8y93KQjy7G55riF1cMo03TUBp

Score
5/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\81bdc28465516fae1beca30228b988c630902774fc4d6a64bd9d2e016cd94b6aN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\81bdc28465516fae1beca30228b988c630902774fc4d6a64bd9d2e016cd94b6aN.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2612 -s 236
        3⤵
        • Program crash
        PID:2172

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2612-0-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2612-1-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2612-3-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB