Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2024 03:28

General

  • Target

    37483e30dbcb9ab39491b762500928d5854fc33f093709d72ed9a835b22aba20N.dll

  • Size

    80KB

  • MD5

    a05d4baf335b569b3acd0bb1122ec1e0

  • SHA1

    4843a6ab5c0b6934dee9b89aaeec13edfa252353

  • SHA256

    37483e30dbcb9ab39491b762500928d5854fc33f093709d72ed9a835b22aba20

  • SHA512

    679f324ca1fbe37660968301fda3bf34ba223c50f818bcfb697b4ff931232142994001552e30b2624f4ad92fee36b77e1d942136fd2b5db8c475eb2d43f22327

  • SSDEEP

    1536:5POOhfbOjovgdVydUgoNrwBZXGDaZ1QIxrfItMgR7ZaO+fGxHZPE46e:5dbwovEVyqgoZmZXWfIdQdRaefP1h

Score
6/10

Malware Config

Signatures

  • Network Service Discovery 1 TTPs 8 IoCs

    Attempt to gather information on host's network.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\37483e30dbcb9ab39491b762500928d5854fc33f093709d72ed9a835b22aba20N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\37483e30dbcb9ab39491b762500928d5854fc33f093709d72ed9a835b22aba20N.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1860
      • C:\Windows\SysWOW64\arp.exe
        arp -a
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2392
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1860 -s 308
        3⤵
        • Program crash
        PID:828
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.0.1 7c-97-2c-5d-e7-9d
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2408
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.255.255 41-89-b9-36-8a-4d
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2088
      • C:\Windows\SysWOW64\arp.exe
        arp -s 37.27.61.180 9d-fb-a6-fa-6a-10
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2892
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.22 bf-23-59-d0-60-c3
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:1960
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.251 47-01-50-9d-8d-6e
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2208
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.252 9a-c1-26-84-ae-57
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:1948
      • C:\Windows\SysWOW64\arp.exe
        arp -s 239.255.255.250 2a-27-4e-76-12-84
        3⤵
        • Network Service Discovery
        PID:2260

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1860-0-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1860-2-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB