Analysis

  • max time kernel
    16s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2025 08:27

General

  • Target

    7beae990fedd4568cabc2d5c21f0534f8b582ad5cae915e7b5824068c3a10a32N.dll

  • Size

    76KB

  • MD5

    28768d6a68d7fe084d0b26d9916adb20

  • SHA1

    717d09b402316b1bc90d2286fa317a47b0b93049

  • SHA256

    7beae990fedd4568cabc2d5c21f0534f8b582ad5cae915e7b5824068c3a10a32

  • SHA512

    5f046a99daa264a116ffc66980bcf25e46425d9629f0a306fc172484bb0f0a2dcd6f2fd1521c1ff64abe87ca7f93a9c173cc5b2d4e90f663ed91e9c2f876d71a

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7ZUBZDLBXTSEOP:c8y93KQjy7G55riF1cMo03cNEl

Score
5/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7beae990fedd4568cabc2d5c21f0534f8b582ad5cae915e7b5824068c3a10a32N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7beae990fedd4568cabc2d5c21f0534f8b582ad5cae915e7b5824068c3a10a32N.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 272
        3⤵
        • Program crash
        PID:2280

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2360-0-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2360-2-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2360-1-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2360-3-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB