Analysis

  • max time kernel
    94s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2024 06:42

General

  • Target

    beb9c4d83530e4179b6605b30a6170f43bae57ea46c40ceb30168c0a1cf379a4.dll

  • Size

    80KB

  • MD5

    bf46bab1022c64584244ca269610594e

  • SHA1

    b1d77fc357822d5b48c1298a4abe069ac5faa3f6

  • SHA256

    beb9c4d83530e4179b6605b30a6170f43bae57ea46c40ceb30168c0a1cf379a4

  • SHA512

    ac991930446ee369f91f886508ed950ca941d6a1eb4a256a7dfa79ca90000aae8453c4c3e8baa83ae9d2f550ce360b79c03cb054c7745f537302cf299a1da9ae

  • SSDEEP

    1536:5POOhfbOjovgdVydUgoNrwBZXGDaZ1QIxrfItMgR7ZaO+fGxHZPEUHk9aJn:5dbwovEVyqgoZmZXWfIdQdRaefPz

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Network Service Discovery 1 TTPs 9 IoCs

    Attempt to gather information on host's network.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\beb9c4d83530e4179b6605b30a6170f43bae57ea46c40ceb30168c0a1cf379a4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\beb9c4d83530e4179b6605b30a6170f43bae57ea46c40ceb30168c0a1cf379a4.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3964
      • C:\Windows\SysWOW64\arp.exe
        arp -a
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:4740
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.0.1 96-c0-b0-2a-aa-3b
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:4744
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.255.255 c7-1c-31-46-69-35
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:4896
      • C:\Windows\SysWOW64\arp.exe
        arp -s 37.27.61.184 fb-e7-84-91-9c-31
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:4620
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.22 ae-b4-1d-3c-88-37
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2720
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.251 c2-d0-cb-08-5b-2c
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:3300
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.252 e0-9e-74-8b-ed-1d
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2120
      • C:\Windows\SysWOW64\arp.exe
        arp -s 239.255.255.250 c0-5a-f7-0d-4b-85
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:4560
      • C:\Windows\SysWOW64\arp.exe
        arp -s 255.255.255.255 b9-0c-0b-13-08-10
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2808
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3964 -s 704
        3⤵
        • Program crash
        PID:3896
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3964 -ip 3964
    1⤵
      PID:2608

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3964-0-0x0000000010000000-0x0000000010033000-memory.dmp

      Filesize

      204KB

    • memory/3964-2-0x0000000010000000-0x0000000010033000-memory.dmp

      Filesize

      204KB