Analysis

  • max time kernel
    94s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2024 04:17

General

  • Target

    e7bcb00840c4559fbb1844073a5ba71a72e6494cea5453f86b02a1a1515dd2e1.dll

  • Size

    80KB

  • MD5

    f13535b31587cfacee97ae49a40a9382

  • SHA1

    8fd8d8807031bca1bee177361adfcfcd4dee7e38

  • SHA256

    e7bcb00840c4559fbb1844073a5ba71a72e6494cea5453f86b02a1a1515dd2e1

  • SHA512

    4b269fd2bc4fad29317a7ced82e78b97d854ae48c61833b6c678914b357bdba67a767367260ee40e35b62932abbab2c568a38786fbd1dc70275c1cbc77522ba2

  • SSDEEP

    1536:5POOhfbOjovgdVydUgoNrwBZXGDaZ1QIxrfItMgR7ZaO+fGxHZPEZZocyq:5dbwovEVyqgoZmZXWfIdQdRaefPlo

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Network Service Discovery 1 TTPs 9 IoCs

    Attempt to gather information on host's network.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e7bcb00840c4559fbb1844073a5ba71a72e6494cea5453f86b02a1a1515dd2e1.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4584
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e7bcb00840c4559fbb1844073a5ba71a72e6494cea5453f86b02a1a1515dd2e1.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:448
      • C:\Windows\SysWOW64\arp.exe
        arp -a
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:1128
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.0.1 05-2d-72-65-cb-2e
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:3380
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.255.255 40-5f-55-37-15-54
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2884
      • C:\Windows\SysWOW64\arp.exe
        arp -s 136.243.76.21 f1-ea-28-25-f7-11
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:1796
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.22 6d-e1-47-9c-21-e4
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:4292
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.251 04-9e-51-0b-6f-2f
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:4936
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.252 4f-7e-bf-de-6e-db
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:3120
      • C:\Windows\SysWOW64\arp.exe
        arp -s 239.255.255.250 76-48-3f-36-a2-1d
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:1992
      • C:\Windows\SysWOW64\arp.exe
        arp -s 255.255.255.255 f2-6d-78-cf-5d-fe
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:3592
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 448 -s 728
        3⤵
        • Program crash
        PID:3124
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 448 -ip 448
    1⤵
      PID:2692

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/448-0-0x0000000010000000-0x0000000010033000-memory.dmp

      Filesize

      204KB

    • memory/448-2-0x0000000010000000-0x0000000010033000-memory.dmp

      Filesize

      204KB