Analysis

  • max time kernel
    12s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2025 11:45

General

  • Target

    43680cb7176d46db1bc83ecbc7b785b5b96a374135dbbc94bba71387e288cf21N.dll

  • Size

    76KB

  • MD5

    e23160fb04cae2445eaa62daf4323270

  • SHA1

    9e95cca0c533d5a6ae8fd9f7fd14966a401a43f8

  • SHA256

    43680cb7176d46db1bc83ecbc7b785b5b96a374135dbbc94bba71387e288cf21

  • SHA512

    e9f4f109817f74b88fa9d95e933a7d12a2e9cd5536cda3962d42cdbb0c18cb1e8462a5f4853a743ca710f8b6b845dd0a603e6593dbc01b8b52a919069cc12c81

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7ZK6/89fBlJ:c8y93KQjy7G55riF1cMo03Y6/895lJ

Score
5/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\43680cb7176d46db1bc83ecbc7b785b5b96a374135dbbc94bba71387e288cf21N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\43680cb7176d46db1bc83ecbc7b785b5b96a374135dbbc94bba71387e288cf21N.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3008
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3008 -s 332
        3⤵
        • Program crash
        PID:2216

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3008-1-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/3008-0-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/3008-2-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB