Analysis

  • max time kernel
    92s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 10:42

General

  • Target

    $PLUGINSDIR/version.dll

  • Size

    22KB

  • MD5

    fbe588b15eb1bd86defade69f796b56f

  • SHA1

    2f63cf44039addddb22c2c0497673b49e6b3ad7a

  • SHA256

    31144e8b156fe87317073c48a09abcb033fda8dbdd96986c4abea8c00c00355f

  • SHA512

    e1a9e29e4c62e77a2ec2c539344f0b5a8cd67ca3fd8dfefb0b0666a992eb2fabadb0034d439c4adbbdffd9c9439f23ee5757fac0ed669d3c9db48f50c677143d

  • SSDEEP

    384:6Qx38r8QfiLpVjOXf4Rrd2IpZn8LI2EdGZ5D6PDo3rsyfyC8n:6Qx38r8Qgp1OvYd2zqGZ5D6PDmXf98

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\version.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\version.dll,#1
      2⤵
        PID:3148
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3148 -s 620
          3⤵
          • Program crash
          PID:4672
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3148 -ip 3148
      1⤵
        PID:4416

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3148-0-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/3148-1-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB