Analysis

  • max time kernel
    1383s
  • max time network
    1171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 14:44

General

  • Target

    EraRev_Launcher/Client/fmodex.dll

  • Size

    327KB

  • MD5

    83e03b8a72a3a0b16dccceffc22db59a

  • SHA1

    60a933442b3aa6c9ee7b7ee93f8864b692732063

  • SHA256

    6b99d7373d5426a271c9f61ec732704195addd0ba7bd49699f5a4727d39cd570

  • SHA512

    5a424982133df6ac525da20070f2a8886dd81c11d05dc5ff835670f743763c108bd6d4b909a71a64fe14d9e54706c1e043957c5587e2d1b594084cff2a315e6e

  • SSDEEP

    6144:vEOXWo0AG9xypQrs9ZU/3tmG7UG8m1Rdttva/JqebcBmQpYLpl/Hdlm2xCtEp12t:MOXWJjy+rs9mtmNmFnSxCmQpYr

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\EraRev_Launcher\Client\fmodex.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\EraRev_Launcher\Client\fmodex.dll,#1
      2⤵
        PID:4116

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4116-0-0x0000000010000000-0x00000000101A6000-memory.dmp
      Filesize

      1.6MB