Analysis

  • max time kernel
    1606s
  • max time network
    1609s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-07-2022 04:59

General

  • Target

    a1208a8780710bd402bce56f96b15d8d4b5dc9a2d7665428aa2eb206e4d48e33.dll

  • Size

    251KB

  • MD5

    31268c12e5ca4a4a09aeebcddf7ded1d

  • SHA1

    13cebb7adef1dc72d64d8707abfb7a87a686356c

  • SHA256

    a1208a8780710bd402bce56f96b15d8d4b5dc9a2d7665428aa2eb206e4d48e33

  • SHA512

    800768d0d9c1e81531b5d4da6eb3b94607c21863f102a6d04c6e8892fb2a00137e01538a73f0720570509336268b45d05de856184321f15cf3d72e8062ebd90f

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a1208a8780710bd402bce56f96b15d8d4b5dc9a2d7665428aa2eb206e4d48e33.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:316
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a1208a8780710bd402bce56f96b15d8d4b5dc9a2d7665428aa2eb206e4d48e33.dll,#1
      2⤵
        PID:284

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/284-54-0x0000000000000000-mapping.dmp
    • memory/284-55-0x0000000076431000-0x0000000076433000-memory.dmp
      Filesize

      8KB

    • memory/284-56-0x0000000013150000-0x0000000013223000-memory.dmp
      Filesize

      844KB