Analysis

  • max time kernel
    93s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 20:26

General

  • Target

    $PLUGINSDIR/GetVersion.dll

  • Size

    6KB

  • MD5

    989672c2df6ab3bba092d5cb796c45e0

  • SHA1

    97f043740bbc7bd79dabf3e314b3aee0213fe89a

  • SHA256

    23e71ac3e977eb1ab8d365e8a66776d002dd81afb492a8b41120f48bbe0f1c3d

  • SHA512

    801d6d1e867fe1ebe45d433d759c5e6e7dd27e81cca027c2e92c33be25e513155c10a02a5d21ef35e11ca1f3f3c9f92345bc5c205a44d5c70f36788d813311bd

  • SSDEEP

    192:1RkDmVsiW+Wa2PSVKiXKH66UZbHC7gBi46AQ5Vu:7aiW+WOKL66GFBi46AQ5Vu

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\GetVersion.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5084
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\GetVersion.dll,#1
      2⤵
        PID:1528
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1528 -s 612
          3⤵
          • Program crash
          PID:5092
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1528 -ip 1528
      1⤵
        PID:1124

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1528-0-0x0000000075900000-0x000000007590B000-memory.dmp

        Filesize

        44KB

      • memory/1528-1-0x0000000075900000-0x000000007590B000-memory.dmp

        Filesize

        44KB