Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2025 06:57

General

  • Target

    03d2b319dec87654f22a07f086e0b5053cc5c5677f6b8884e2dd3b0d48d34846N.dll

  • Size

    80KB

  • MD5

    79517a78bef6e744e1d14c182da23de0

  • SHA1

    e8751dc0af5b6d40e45ab6e2e1d80cb68d502e3c

  • SHA256

    03d2b319dec87654f22a07f086e0b5053cc5c5677f6b8884e2dd3b0d48d34846

  • SHA512

    f1935891315c7eb2622e27093d53e60dd139e1e55c00a2d82b00718a863b1e54ec7de1c3e3e3025d69b8988c5c308f0d227eb8d574be972eaafdc5251fb17e7c

  • SSDEEP

    1536:uIcs6msUvrh8ErMInQ+4cw9NVWfjaRkE4LEl8B60Y2lfxxHZPEVO1Ekq:dcs6v68Erj3w9zWf+SEFuk0/pfP+kq

Score
6/10

Malware Config

Signatures

  • Network Service Discovery 1 TTPs 9 IoCs

    Attempt to gather information on host's network.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\03d2b319dec87654f22a07f086e0b5053cc5c5677f6b8884e2dd3b0d48d34846N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\03d2b319dec87654f22a07f086e0b5053cc5c5677f6b8884e2dd3b0d48d34846N.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1768 -s 336
        3⤵
        • Program crash
        PID:2388
      • C:\Windows\SysWOW64\arp.exe
        arp -a
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2252
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.0.1 e6-46-d0-8f-f4-07
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2236
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.255.255 91-e7-40-2e-4e-ef
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:344
      • C:\Windows\SysWOW64\arp.exe
        arp -s 37.27.61.181 93-9a-61-8f-6a-23
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2124
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.22 38-d5-a4-1f-7f-ac
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2640
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.251 38-da-39-d4-72-9d
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2708
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.252 65-a8-44-41-a5-4f
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2724
      • C:\Windows\SysWOW64\arp.exe
        arp -s 239.255.255.250 d4-c1-c0-21-f0-e4
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2728
      • C:\Windows\SysWOW64\arp.exe
        arp -s 255.255.255.255 62-82-3a-44-2b-44
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1768-1-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1768-0-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1768-3-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB