Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 22:44

General

  • Target

    $PLUGINSDIR/version.dll

  • Size

    6KB

  • MD5

    ebc5bb904cdac1c67ada3fa733229966

  • SHA1

    3c6abfa0ddef7f3289f38326077a5041389b15d2

  • SHA256

    3eba921ef649b71f98d9378dee8105b38d2464c9ccde37a694e4a0cd77d22a75

  • SHA512

    fa71afcc166093fbd076a84f10d055f5a686618711d053ab60d8bd060e78cb2fdc15fa35f363822c9913413251c718d01ddd6432ab128816d98f9aabf5612c9f

  • SSDEEP

    96:nPtMckE1e91BopVyXwUhn3f1I0vOKeoqO4d8QvS9:n1MMuOUhdI0c04yV9

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\version.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\version.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2204 -s 224
        3⤵
        • Program crash
        PID:2416

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2204-2-0x00000000000C0000-0x00000000000CC000-memory.dmp
    Filesize

    48KB

  • memory/2204-3-0x00000000000D0000-0x00000000000DC000-memory.dmp
    Filesize

    48KB

  • memory/2204-1-0x00000000000C0000-0x00000000000CC000-memory.dmp
    Filesize

    48KB

  • memory/2204-0-0x00000000000C0000-0x00000000000CC000-memory.dmp
    Filesize

    48KB

  • memory/2204-6-0x00000000000C0000-0x00000000000CC000-memory.dmp
    Filesize

    48KB

  • memory/2204-7-0x00000000000C0000-0x00000000000CC000-memory.dmp
    Filesize

    48KB

  • memory/2204-8-0x00000000000C0000-0x00000000000CC000-memory.dmp
    Filesize

    48KB