Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 00:49

General

  • Target

    1610897387d874a96a5c96ae3f5a9322014c6362ffbf89a9c9db6deb0a7dd985N.dll

  • Size

    80KB

  • MD5

    12a8ed62d6b0d857681c5ff99c112620

  • SHA1

    382a3420541a66ea09a209bc0ba2ac9303f5ad65

  • SHA256

    1610897387d874a96a5c96ae3f5a9322014c6362ffbf89a9c9db6deb0a7dd985

  • SHA512

    0c54cefcddf402cd7e1ff55c1a26b003e68c89c21621182f5700e0c435a7a2d3f4753712330d1d11b9fd3bb32918a2bf6a77f6091c1a2b46fcedc0fb2863e462

  • SSDEEP

    1536:5POOhfbOjovgdVydUgoNrwBZXGDaZ1QIxrfItMgR7ZaO+fGxHZPEdXCQSUsS:5dbwovEVyqgoZmZXWfIdQdRaefPkXCQb

Malware Config

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Network Service Discovery 1 TTPs 9 IoCs

    Attempt to gather information on host's network.

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1610897387d874a96a5c96ae3f5a9322014c6362ffbf89a9c9db6deb0a7dd985N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2852
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1610897387d874a96a5c96ae3f5a9322014c6362ffbf89a9c9db6deb0a7dd985N.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2904
      • C:\Windows\SysWOW64\arp.exe
        arp -a
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2716
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.0.1 c6-d9-78-31-d1-4d
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2912
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.255.255 48-98-2e-67-c0-c0
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2916
      • C:\Windows\SysWOW64\arp.exe
        arp -s 136.243.76.173 91-db-cb-81-e1-dd
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2920
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.22 e0-3b-ff-fb-b1-b3
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2608
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.251 58-4c-d4-a0-6e-57
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:316
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.252 19-14-61-7e-f2-c7
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2756
      • C:\Windows\SysWOW64\arp.exe
        arp -s 239.255.255.250 a5-66-7b-d2-89-1c
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2632
      • C:\Windows\SysWOW64\arp.exe
        arp -s 255.255.255.255 f6-5d-10-6c-ab-d5
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2696
      • C:\Windows\SysWOW64\arp.exe
        arp -d
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2760

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/316-10-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/316-24-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2608-17-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2608-7-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2632-21-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2632-11-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2696-26-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2716-4-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2716-2-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2756-25-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2756-9-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2760-31-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2904-1-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2904-0-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2904-29-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2904-33-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2904-40-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2904-41-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2912-14-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2912-5-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2916-6-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2916-15-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2920-19-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2920-8-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB