Analysis

  • max time kernel
    1619s
  • max time network
    1623s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-07-2022 03:50

General

  • Target

    a06d126812be4878b49d804b28ea1525ace185246ab9dd93f14c057cc81bc3eb.dll

  • Size

    259KB

  • MD5

    68be9bd8607794481b636d3361dc7c4c

  • SHA1

    d350638208e76f3ea98dfd990d8e6368d7a46173

  • SHA256

    a06d126812be4878b49d804b28ea1525ace185246ab9dd93f14c057cc81bc3eb

  • SHA512

    c686d1522bde812a18c2807c2cbb6a646bc025dc1a945ba28eca8b076ea8924d68f34d82d3e19328fe52fd0a67e23161f2378708118fea977c0141df594680fd

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a06d126812be4878b49d804b28ea1525ace185246ab9dd93f14c057cc81bc3eb.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a06d126812be4878b49d804b28ea1525ace185246ab9dd93f14c057cc81bc3eb.dll,#1
      2⤵
        PID:1664

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1664-54-0x0000000000000000-mapping.dmp
    • memory/1664-55-0x00000000755B1000-0x00000000755B3000-memory.dmp
      Filesize

      8KB

    • memory/1664-56-0x0000000013150000-0x00000000131EC000-memory.dmp
      Filesize

      624KB