Analysis

  • max time kernel
    16s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 02:50

General

  • Target

    a7f5e9de3b8db2f681dc9f17e72d765bb7d16a0933d28f732665df316f2da370N.dll

  • Size

    80KB

  • MD5

    900ec7504b8a66462c35eec7eb060f70

  • SHA1

    379a7c8910d4480b0f1e93ef7473bf927eb31b2e

  • SHA256

    a7f5e9de3b8db2f681dc9f17e72d765bb7d16a0933d28f732665df316f2da370

  • SHA512

    1cfdc4faf6904d6a2082aae377a578f18ac870c163adcfd419f585c4ce895aee8b1d0e7edf40a0962d6aeffcf684d68f3ced896599f1281842760b07f0fe1df2

  • SSDEEP

    1536:5POOhfbOjovgdVydUgoNrwBZXGDaZ1QIxrfItMgR7ZaO+fGxHZPE/Rutge5:5dbwovEVyqgoZmZXWfIdQdRaefPOR7e5

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Network Service Discovery 1 TTPs 9 IoCs

    Attempt to gather information on host's network.

  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a7f5e9de3b8db2f681dc9f17e72d765bb7d16a0933d28f732665df316f2da370N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a7f5e9de3b8db2f681dc9f17e72d765bb7d16a0933d28f732665df316f2da370N.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2680 -s 308
        3⤵
        • Program crash
        PID:2564
      • C:\Windows\SysWOW64\arp.exe
        arp -a
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2512
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.0.1 ac-4e-7d-ce-71-c4
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2708
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.255.255 00-15-41-79-ad-cd
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:1256
      • C:\Windows\SysWOW64\arp.exe
        arp -s 37.27.61.182 8a-66-dc-4c-28-35
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2704
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.22 ef-00-82-f3-4d-86
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2748
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.251 c1-06-0f-11-26-19
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2796
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.252 04-4c-63-a3-0d-5d
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2800
      • C:\Windows\SysWOW64\arp.exe
        arp -s 239.255.255.250 84-17-ad-bb-9c-b1
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2840
      • C:\Windows\SysWOW64\arp.exe
        arp -s 255.255.255.255 1e-d4-fe-7a-81-f1
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:3004

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1256-15-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1256-4-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2512-1-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2512-2-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2680-0-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2680-3-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2704-25-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2704-7-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2708-5-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2708-13-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2748-10-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2748-6-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2796-8-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2796-21-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2800-17-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2800-19-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2840-11-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2840-26-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3004-16-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3004-23-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB