Analysis

  • max time kernel
    91s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-06-2022 04:05

General

  • Target

    1a2ec310ec65184670344e1f00c9ccd64ed7e8030f3ad8ee7250a039589da9c2.dll

  • Size

    224KB

  • MD5

    530850cb621e89af1a084cfa10f7460b

  • SHA1

    db95980c83669df95ca049be4c09b061004d359a

  • SHA256

    1a2ec310ec65184670344e1f00c9ccd64ed7e8030f3ad8ee7250a039589da9c2

  • SHA512

    c8c31a4756d1bc7af8ab721f194eb85ace02e7753a52e7ed7db516e12ef7d0ebb647ada1142103de446d383e6b1413f339b1a7a7081dce0f856636e49919c87f

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a2ec310ec65184670344e1f00c9ccd64ed7e8030f3ad8ee7250a039589da9c2.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a2ec310ec65184670344e1f00c9ccd64ed7e8030f3ad8ee7250a039589da9c2.dll,#1
      2⤵
        PID:4624
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 568
          3⤵
          • Program crash
          PID:2124
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4624 -ip 4624
      1⤵
        PID:2024

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4624-131-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/4624-132-0x0000000001210000-0x0000000001224000-memory.dmp

        Filesize

        80KB