Analysis

  • max time kernel
    95s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2024 00:31

General

  • Target

    8db5b1ff870eff1fc6a7ef500d5498a4eca9e08336ea7aa518d7a77e5a3218c8.dll

  • Size

    76KB

  • MD5

    e39c3e2b89d7ca642b838a979af22638

  • SHA1

    876a7d7d112f06e658828937468208bf79c6f294

  • SHA256

    8db5b1ff870eff1fc6a7ef500d5498a4eca9e08336ea7aa518d7a77e5a3218c8

  • SHA512

    78aca9446d73866fc3a0cc8c180941e1cd6f09ba4badd80650572897a6e6f5011481c5bc94c28c3786df81e73bc948b4e58d7d8d54c1ba73ee9bda7ff74078f3

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7ZtBhAsOHj:c8y93KQjy7G55riF1cMo03zBhAxj

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8db5b1ff870eff1fc6a7ef500d5498a4eca9e08336ea7aa518d7a77e5a3218c8.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4668
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8db5b1ff870eff1fc6a7ef500d5498a4eca9e08336ea7aa518d7a77e5a3218c8.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:4568
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 716
        3⤵
        • Program crash
        PID:3120
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4568 -ip 4568
    1⤵
      PID:3264

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4568-0-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/4568-2-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB