Analysis

  • max time kernel
    96s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-01-2025 22:31

General

  • Target

    19d5803ab5a3af8e0246f74268e3ad2fc7dabdb2b48b91fc2aba4d1ecf2e2a3fN.dll

  • Size

    80KB

  • MD5

    c0f115ec606e1a80603d17e7562749c0

  • SHA1

    f0b2daa2fe3ae494b8fba9d560b7d72217df5800

  • SHA256

    19d5803ab5a3af8e0246f74268e3ad2fc7dabdb2b48b91fc2aba4d1ecf2e2a3f

  • SHA512

    b19752a68389b01eca9370c294df4e6a2cb79953268c1c51fbe61cfb5cf43a30af9b4267b8bc14619d05323de7ecb0ab67aee37bf9a47ce1f966a6daaa5dab93

  • SSDEEP

    1536:uIcs6msUvrh8ErMInQ+4cw9NVWfjaRkE4LEl8B60Y2lfxxHZPEmywZqJ:dcs6v68Erj3w9zWf+SEFuk0/pfPPywZg

Score
6/10

Malware Config

Signatures

  • Network Service Discovery 1 TTPs 9 IoCs

    Attempt to gather information on host's network.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\19d5803ab5a3af8e0246f74268e3ad2fc7dabdb2b48b91fc2aba4d1ecf2e2a3fN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\19d5803ab5a3af8e0246f74268e3ad2fc7dabdb2b48b91fc2aba4d1ecf2e2a3fN.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Windows\SysWOW64\arp.exe
        arp -a
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:4672
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.0.1 c2-f9-25-2e-c9-f1
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:60
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.255.255 c0-3e-66-5b-f5-4a
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:3520
      • C:\Windows\SysWOW64\arp.exe
        arp -s 37.27.61.180 b7-41-61-db-f3-49
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:4420
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.22 22-25-d6-29-3c-c4
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:3548
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.251 21-88-75-a2-48-9d
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:4660
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.252 58-5e-15-f1-8c-8e
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:3760
      • C:\Windows\SysWOW64\arp.exe
        arp -s 239.255.255.250 11-c2-48-5d-3b-18
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2348
      • C:\Windows\SysWOW64\arp.exe
        arp -s 255.255.255.255 d5-3d-c1-d1-6b-a1
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:3432
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2124 -s 692
        3⤵
        • Program crash
        PID:2892
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2124 -ip 2124
    1⤵
      PID:3332

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2124-0-0x0000000010000000-0x0000000010033000-memory.dmp

      Filesize

      204KB

    • memory/2124-2-0x0000000010000000-0x0000000010033000-memory.dmp

      Filesize

      204KB