Analysis

  • max time kernel
    92s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-01-2025 09:15

General

  • Target

    bb3123329c8bb31c63d05d9f70841ebc83b7bb9ea7c200dc98f928482121d3e8N.dll

  • Size

    272KB

  • MD5

    7b51b95c561438dcb22d9be973ef8160

  • SHA1

    b53dcb42c37225681f407ae675996d42f0fd7a87

  • SHA256

    bb3123329c8bb31c63d05d9f70841ebc83b7bb9ea7c200dc98f928482121d3e8

  • SHA512

    cedec3092b14964f68d7e49754167241c0564768a1807ce63a02182105d5452215aaf395fa5534ecbb12042da8806f8f5023e3688cf0c5e453e37d08f28d25b0

  • SSDEEP

    6144:qTdB2d3g5lWbJmjU8NuPeLj+BFDMyksw/Q+e9:ydKzJm+CjYIsw1S

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\bb3123329c8bb31c63d05d9f70841ebc83b7bb9ea7c200dc98f928482121d3e8N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\bb3123329c8bb31c63d05d9f70841ebc83b7bb9ea7c200dc98f928482121d3e8N.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4468
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2832
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 524
          4⤵
          • Program crash
          PID:216
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4468 -s 628
        3⤵
        • Program crash
        PID:316
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4468 -ip 4468
    1⤵
      PID:224
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2832 -ip 2832
      1⤵
        PID:4780

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\rundll32mgr.exe

        Filesize

        215KB

        MD5

        4708ac54fd941df7678999c9e81472c0

        SHA1

        87a36accbe7b0223149548abf38d2ac76405b12b

        SHA256

        eda34e7b659d40e08ca97cea9c9d8c6d9f5c96556a1adc5d74e58c6b7ca2ea0d

        SHA512

        c7a7854b94e56b649118a3bfcfe0c08584ea141235f763fa5c3e2490f784b13a84b0361384064f371d0b2e71274bac30c44676e89ca6e77df033a0febc580308

      • memory/2832-4-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/2832-6-0x00000000008E0000-0x00000000008E2000-memory.dmp

        Filesize

        8KB

      • memory/2832-9-0x0000000000400000-0x0000000000482000-memory.dmp

        Filesize

        520KB

      • memory/4468-0-0x0000000013500000-0x0000000013545000-memory.dmp

        Filesize

        276KB

      • memory/4468-7-0x0000000013500000-0x0000000013545000-memory.dmp

        Filesize

        276KB