Analysis

  • max time kernel
    140s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 02:44

General

  • Target

    8a981348743810ff6ddf338a1297f8c8111e95e85ea3d4ffd7717843af189f96.dll

  • Size

    76KB

  • MD5

    f87504e6cfe74f6886a97a858ad22cf7

  • SHA1

    cdb9d94a89c44fe80bb076a4ad94c27e254ba72a

  • SHA256

    8a981348743810ff6ddf338a1297f8c8111e95e85ea3d4ffd7717843af189f96

  • SHA512

    1146e2e87bce06800738aa18162a27a0fff4e78c44ca330953b997b6c81b8934761543936741e42ed42ee9046756f60a6ddb7c366c540d46836d455f3615a957

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7Z7wQ4cKCzL1+:c8y93KQjy7G55riF1cMo039KCzB+

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8a981348743810ff6ddf338a1297f8c8111e95e85ea3d4ffd7717843af189f96.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8a981348743810ff6ddf338a1297f8c8111e95e85ea3d4ffd7717843af189f96.dll,#1
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2236
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2236 -s 712
        3⤵
        • Program crash
        PID:2264
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2236 -ip 2236
    1⤵
      PID:3124

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2236-0-0x0000000010000000-0x0000000010030000-memory.dmp
      Filesize

      192KB

    • memory/2236-1-0x0000000010000000-0x0000000010030000-memory.dmp
      Filesize

      192KB