Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2024 02:13

General

  • Target

    140d53e3b5fda88a39f83ec2389939a72018ccbc6bc35b0b9b3afb72f46668dfN.dll

  • Size

    76KB

  • MD5

    4abc9d73d455c4a4d61ad5075e7ee1a0

  • SHA1

    ca0e17ec6601cea8b8d4528dc595779d3002e0da

  • SHA256

    140d53e3b5fda88a39f83ec2389939a72018ccbc6bc35b0b9b3afb72f46668df

  • SHA512

    ceab147c61e42f698f95788d62d8e2aca0042553ce0ba060b8919e6b1a514e2679f84ef3194f9d2b1a19fe6034b89a482b0a62350f167c910024794eaa526f83

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7ZuncR:c8y93KQjy7G55riF1cMo03QncR

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\140d53e3b5fda88a39f83ec2389939a72018ccbc6bc35b0b9b3afb72f46668dfN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\140d53e3b5fda88a39f83ec2389939a72018ccbc6bc35b0b9b3afb72f46668dfN.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2628 -s 264
        3⤵
        • Program crash
        PID:2624

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2628-1-0x0000000000080000-0x0000000000081000-memory.dmp

    Filesize

    4KB

  • memory/2628-0-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2628-7-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2628-9-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.