Analysis

  • max time kernel
    41s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    27-05-2022 20:21

General

  • Target

    APT-Hunter-master/Tools/HCTOOLS/p2x5124.dll

  • Size

    417KB

  • MD5

    a2a2e4737ddcf5c9345bd5981715eb32

  • SHA1

    b9bcae021af127ab063962275f8ba8cbc4f1b6bc

  • SHA256

    0c42f8339fa426e285c150bb0330539efd3c7c15a6b85ce7a9bbc83e969ce97f

  • SHA512

    376dc3ffcba17912d5626efa87c003c3a9bb64b6217f50c286d451ddc364ab790b8aba62cedd21127b4c2216d169d5eeab286c75e89800bc6e0eaa0c2c1e2058

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\APT-Hunter-master\Tools\HCTOOLS\p2x5124.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\APT-Hunter-master\Tools\HCTOOLS\p2x5124.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1908 -s 232
        3⤵
        • Program crash
        PID:1708

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1708-57-0x0000000000000000-mapping.dmp
  • memory/1908-54-0x0000000000000000-mapping.dmp
  • memory/1908-55-0x0000000075CE1000-0x0000000075CE3000-memory.dmp
    Filesize

    8KB

  • memory/1908-56-0x0000000028000000-0x00000000280EE000-memory.dmp
    Filesize

    952KB