Analysis

  • max time kernel
    77s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-10-2022 23:08

General

  • Target

    3ab3285d562652321beabf80b40447ecf0bfe4d6ae90225e239991552174842b.dll

  • Size

    58KB

  • MD5

    a11e920870bc0378f8b6249f526fc6bc

  • SHA1

    467cd8230904293c7cc67a9d569aec11386c0b27

  • SHA256

    3ab3285d562652321beabf80b40447ecf0bfe4d6ae90225e239991552174842b

  • SHA512

    13ebf3c022cd3937191cda0ba5830dff771b5050a15014961facc553e8fafdcb48aa631c802709d30c93b6757a12a2e097fe300c295369e2f6faa075cb97e3b5

  • SSDEEP

    1536:UwOqEkRoAAz/pqlZfxM/UOL00LptYzTZWYXUy8h9mf32:KqyrAlYL00PYzcYXYh9mO

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3ab3285d562652321beabf80b40447ecf0bfe4d6ae90225e239991552174842b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3ab3285d562652321beabf80b40447ecf0bfe4d6ae90225e239991552174842b.dll,#1
      2⤵
        PID:5052

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/5052-133-0x0000000010000000-0x000000001000F000-memory.dmp

      Filesize

      60KB