Analysis

  • max time kernel
    146s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 16:01

General

  • Target

    087499978efaf1ee9626f2b350a3a4d8d8052f7fd53c3427f70839780e21e6ac.dll

  • Size

    879KB

  • MD5

    afb01495dc10427f05ad1468c1975180

  • SHA1

    474d69e35ad4dd752b74237076d63033c9149536

  • SHA256

    087499978efaf1ee9626f2b350a3a4d8d8052f7fd53c3427f70839780e21e6ac

  • SHA512

    b66cfa864eb784f8bd899082e5c06be79f06ad0d1b88014f5d831ce1145d649bd8e38cc65ac92d024b78241de7972b8f86423b5abc474cd8ff4cad62eb35b4ba

  • SSDEEP

    24576:lY1fAbWYpfVz0AYQN6ZmOHbvPHAyfvMgo:61f2WYphrYQNA37vPHAyfvMgo

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\087499978efaf1ee9626f2b350a3a4d8d8052f7fd53c3427f70839780e21e6ac.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\087499978efaf1ee9626f2b350a3a4d8d8052f7fd53c3427f70839780e21e6ac.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:384
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 384 -s 608
        3⤵
        • Program crash
        PID:4256
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 384 -ip 384
    1⤵
      PID:2008

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/384-133-0x0000000002710000-0x00000000029B4000-memory.dmp

      Filesize

      2.6MB

    • memory/384-134-0x0000000002710000-0x00000000029B4000-memory.dmp

      Filesize

      2.6MB

    • memory/384-135-0x0000000000F63000-0x0000000000F66000-memory.dmp

      Filesize

      12KB

    • memory/384-136-0x0000000002710000-0x00000000029B4000-memory.dmp

      Filesize

      2.6MB

    • memory/384-137-0x0000000002710000-0x00000000029B4000-memory.dmp

      Filesize

      2.6MB

    • memory/384-138-0x0000000000F63000-0x0000000000F66000-memory.dmp

      Filesize

      12KB