Analysis

  • max time kernel
    15s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 06:10

General

  • Target

    9d888f815b4981e4dce4c1902168819eed20ed8b24d6eb9e8611168f831aee4eN.dll

  • Size

    76KB

  • MD5

    b9c676ecbb14e279b739ffb6621bf570

  • SHA1

    b682e361838a2d26ea312f3151e395cca58d30c2

  • SHA256

    9d888f815b4981e4dce4c1902168819eed20ed8b24d6eb9e8611168f831aee4e

  • SHA512

    c623b7f7f6b678a87886061fe86d754a738c27b8ae3ecdab86bae50b33067dfcdcedebc5078a66f89058c76bf776e3f465ab19dc80bad4380d3b1d7e72e51fd8

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7Z4XPt0pu:c8y93KQjy7G55riF1cMo03qXOpu

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9d888f815b4981e4dce4c1902168819eed20ed8b24d6eb9e8611168f831aee4eN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9d888f815b4981e4dce4c1902168819eed20ed8b24d6eb9e8611168f831aee4eN.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1804 -s 308
        3⤵
        • Program crash
        PID:2384

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1804-1-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/1804-0-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/1804-3-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/1804-2-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/1804-4-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/1804-6-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB