Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24/07/2024, 03:20

General

  • Target

    $TEMP/qwerty.dll

  • Size

    75KB

  • MD5

    cca14bdf86edbfa408f1fc7dae29203d

  • SHA1

    b6f9e50f93c5212d3785d634e1ff92c227537312

  • SHA256

    6bdc20e04fc1b14678c8a8ed8ff66b6a52a7bf76de8b573d269cd41d095f10dc

  • SHA512

    58e3e22f0fff2a96ab714c1d1004fdfb69528c8f0c314d9d9b15a18e2e1d5d78e0769e1fabd222f81b52207bb4e74aac80800d4c6856d94e381e31f9c5e01a85

  • SSDEEP

    768:uMdb42tYmhNz1GkJa15ZezD4jAfCUlsCSB2izLF9L6mPmrEamU2oy8K9wPFd5EbO:hfdwX15Zef4Sy1BnLLurbTy6MUlN2b96

Score
7/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$TEMP\qwerty.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$TEMP\qwerty.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4720
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4720 -s 584
        3⤵
        • Program crash
        PID:1944
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4720 -ip 4720
    1⤵
      PID:1552

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/4720-1-0x00000000011B0000-0x00000000011B2000-memory.dmp

            Filesize

            8KB

          • memory/4720-0-0x0000000000400000-0x0000000000425000-memory.dmp

            Filesize

            148KB