Analysis

  • max time kernel
    94s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-01-2025 08:18

General

  • Target

    2dc3402c167a60f55356ce2f18ff065d333d5d4d667e416937c51f3e9dfcd2f4.dll

  • Size

    76KB

  • MD5

    145996572d4fcbb8291521413c56f4d1

  • SHA1

    d9ea9bb58d8d763b3569f7337767afba07870dbd

  • SHA256

    2dc3402c167a60f55356ce2f18ff065d333d5d4d667e416937c51f3e9dfcd2f4

  • SHA512

    72f712d8cbaa318eea8e5579a47eb69da0fdd65ccfa377ed402be8f71a4a25aaa4bbb1fa7e27c558a9a0a6ffceffc889388303abb4258d07cffa48376a192956

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7ZXibgJ:c8y93KQjy7G55riF1cMo03ZWgJ

Score
5/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2dc3402c167a60f55356ce2f18ff065d333d5d4d667e416937c51f3e9dfcd2f4.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4432
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2dc3402c167a60f55356ce2f18ff065d333d5d4d667e416937c51f3e9dfcd2f4.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:3096
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 704
        3⤵
        • Program crash
        PID:1608
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 380 -p 3096 -ip 3096
    1⤵
      PID:3700

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3096-0-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/3096-1-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB