Analysis

  • max time kernel
    123s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/12/2022, 02:30

General

  • Target

    18f89e2bc82207b6487b8ea370dc3bb8064ddc896ba6924b77a033eeaf6e5a2d.dll

  • Size

    285KB

  • MD5

    755c09a2bd28d200065323dc7ad2e6b0

  • SHA1

    dc365512854f656bcc6b6a86b6f3671ae38b8a38

  • SHA256

    18f89e2bc82207b6487b8ea370dc3bb8064ddc896ba6924b77a033eeaf6e5a2d

  • SHA512

    3829851c66988d5bd85a0325d4b80496918af6f97d337dbcfb4296e6f5cb089312c8c0ed54013d1c353f9b209eea88dbfc67dfdced4872421133f6614c645e59

  • SSDEEP

    6144:JB9OCh1IOOcPWSMOjLWNuDB+j05tpJUJafY3/G:JB9O7jwWS4Aj6kYO

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\18f89e2bc82207b6487b8ea370dc3bb8064ddc896ba6924b77a033eeaf6e5a2d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\18f89e2bc82207b6487b8ea370dc3bb8064ddc896ba6924b77a033eeaf6e5a2d.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        PID:1856
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1856 -s 264
          4⤵
          • Program crash
          PID:396
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1856 -ip 1856
    1⤵
      PID:2040

    Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SysWOW64\rundll32mgr.exe

            Filesize

            132KB

            MD5

            03458f75016342531765a7def629c6fe

            SHA1

            7e14e6534123ce7e51aafa2ccda4688a4524eeaf

            SHA256

            860fdd78a1ca6dd68db4d64b918ef1fea1734a0650d4aad8c159eaf1e41ba98f

            SHA512

            2db0af32ab82875e50d630798ee81b8a6fef9d1fccd6953fb891e6fc07fc048b30e65fd934ad8f6bd1531d7dcb73129043a219e28f82f55497a84b8b5e9ec198

          • C:\Windows\SysWOW64\rundll32mgr.exe

            Filesize

            132KB

            MD5

            03458f75016342531765a7def629c6fe

            SHA1

            7e14e6534123ce7e51aafa2ccda4688a4524eeaf

            SHA256

            860fdd78a1ca6dd68db4d64b918ef1fea1734a0650d4aad8c159eaf1e41ba98f

            SHA512

            2db0af32ab82875e50d630798ee81b8a6fef9d1fccd6953fb891e6fc07fc048b30e65fd934ad8f6bd1531d7dcb73129043a219e28f82f55497a84b8b5e9ec198

          • memory/1804-136-0x0000000075310000-0x000000007535B000-memory.dmp

            Filesize

            300KB

          • memory/1856-137-0x0000000000400000-0x000000000045D000-memory.dmp

            Filesize

            372KB