Analysis

  • max time kernel
    129s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:07

General

  • Target

    $PLUGINSDIR/GetVersion.dll

  • Size

    6KB

  • MD5

    dc9562578490df8bc464071f125bfc19

  • SHA1

    56301a36ae4e3f92883f89f86b5d04da1e52770d

  • SHA256

    0351fe33a6eb13417437c1baaee248442fb1ecc2c65940c9996bcda574677c3f

  • SHA512

    9242f8e8ece707874ef61680cbfcba7fc810ec3a03d2cb2e803da59cc9c82badd71be0e76275574bc0c44cdfcef9b6db4e917ca8eb5391c5ae4b37e226b0c321

  • SSDEEP

    96:NIGlpc19q/Z+93GG+hnYJacN9F5XB5nUQHS+AlBi46AQ5Vu:CozB+9sncN9FFB5bHSTlBi46AQ5Vu

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\GetVersion.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\GetVersion.dll,#1
      2⤵
        PID:548
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 548 -s 612
          3⤵
          • Program crash
          PID:1308
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 548 -ip 548
      1⤵
        PID:3644

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/548-0-0x0000000074C80000-0x0000000074C89000-memory.dmp
        Filesize

        36KB

      • memory/548-1-0x0000000074C80000-0x0000000074C89000-memory.dmp
        Filesize

        36KB