Analysis

  • max time kernel
    141s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-01-2025 07:48

General

  • Target

    e75e7bc028a594d51bf3a62b2197c2067d8d0e46f4a1838651bc7f0ac57a6116.dll

  • Size

    76KB

  • MD5

    151a7b52442715deef01ade11f86c07f

  • SHA1

    50186e5090e4095ae3fed8cd6bc77f2054041c1d

  • SHA256

    e75e7bc028a594d51bf3a62b2197c2067d8d0e46f4a1838651bc7f0ac57a6116

  • SHA512

    301813d7915968b8869f0830b345b2864414b3638ed1c36997f23412db055634accbc44f5774ba080bf24a895b38beaeca421831a25a672653201bc73b242624

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7ZqfFIN:c8y93KQjy7G55riF1cMo03kw

Score
5/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e75e7bc028a594d51bf3a62b2197c2067d8d0e46f4a1838651bc7f0ac57a6116.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e75e7bc028a594d51bf3a62b2197c2067d8d0e46f4a1838651bc7f0ac57a6116.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1984

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1984-0-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/1984-1-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB