Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2025 23:17

General

  • Target

    591466a18e8364f9dbc62f2d41ba43bb024e1fa24b1da68e01306f09fe749b8a.dll

  • Size

    76KB

  • MD5

    d81b189753860fde6ba20d5fddaca044

  • SHA1

    a2d7bd33d1006e98e71d7c137b24f05f6cca98e1

  • SHA256

    591466a18e8364f9dbc62f2d41ba43bb024e1fa24b1da68e01306f09fe749b8a

  • SHA512

    57b5981bb50077e68207cf1512ac0db50f9d53f6122faf9a3fe601a670ffde695683eea1d408f82b3e240840d3f43791d6ad57626d0d3738936845584fe90a76

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7ZCTpR:c8y93KQjy7G55riF1cMo03CR

Score
5/10

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\591466a18e8364f9dbc62f2d41ba43bb024e1fa24b1da68e01306f09fe749b8a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\591466a18e8364f9dbc62f2d41ba43bb024e1fa24b1da68e01306f09fe749b8a.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2980

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2980-0-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2980-3-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2980-2-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2980-1-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2980-4-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB