Analysis

  • max time kernel
    93s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2024 17:45

General

  • Target

    ef695c91c264c91733d7836ce9552430960631e8d745e7f95c96492962e40f74.dll

  • Size

    80KB

  • MD5

    605d917837db2d341cb4c021f821f97b

  • SHA1

    7d6c1a9ef64152bee7dc77e9dd327fe884e818c7

  • SHA256

    ef695c91c264c91733d7836ce9552430960631e8d745e7f95c96492962e40f74

  • SHA512

    235800a8ae0f8a1ef7cd897175cd6d572aecac18a5dd84187ee7d8a6cec58eebad1509322bd078e0083373b3a368ba08aaae143d3d9ba6900bc038914b1dc32c

  • SSDEEP

    1536:5POOhfbOjovgdVydUgoNrwBZXGDaZ1QIxrfItMgR7ZaO+fGxHZPEVo66:5dbwovEVyqgoZmZXWfIdQdRaefPrl

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Network Service Discovery 1 TTPs 9 IoCs

    Attempt to gather information on host's network.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ef695c91c264c91733d7836ce9552430960631e8d745e7f95c96492962e40f74.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3932
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ef695c91c264c91733d7836ce9552430960631e8d745e7f95c96492962e40f74.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3908
      • C:\Windows\SysWOW64\arp.exe
        arp -a
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:924
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.0.1 89-9b-cd-d7-a9-e5
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:4536
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.255.255 04-3f-50-23-b9-6a
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:4092
      • C:\Windows\SysWOW64\arp.exe
        arp -s 136.243.76.173 20-e0-fa-aa-bb-2c
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:4728
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.22 17-f7-af-73-3a-3e
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:4828
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.251 ad-82-3e-b9-f8-fb
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2244
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.252 74-ba-a9-59-99-f9
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:3668
      • C:\Windows\SysWOW64\arp.exe
        arp -s 239.255.255.250 7b-64-df-bc-32-b0
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:1372
      • C:\Windows\SysWOW64\arp.exe
        arp -s 255.255.255.255 98-2e-6d-18-53-f0
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:4124
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 704
        3⤵
        • Program crash
        PID:1160
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3908 -ip 3908
    1⤵
      PID:4036

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3908-0-0x0000000010000000-0x0000000010033000-memory.dmp

      Filesize

      204KB

    • memory/3908-2-0x0000000010000000-0x0000000010033000-memory.dmp

      Filesize

      204KB