Analysis

  • max time kernel
    73s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/10/2022, 07:42

General

  • Target

    6318992a5565180954fddbde7da5d643ace83b3caeee970872a08dc75f22c757.dll

  • Size

    126KB

  • MD5

    93780afbfbb2e5a1dffe63312f8539c2

  • SHA1

    f37a341a041dfc509983a986a0361f0215eaac38

  • SHA256

    6318992a5565180954fddbde7da5d643ace83b3caeee970872a08dc75f22c757

  • SHA512

    68f058efede08ed5a4e954f33f1123869b0634d2917b13a72f6ebd0d1324032c6229409b4df923ee7765bc4a254c762930f7e72f6dd9b602c8d3c99d49ae8442

  • SSDEEP

    1536:6Rw9k6k1FrHc5ib2TuF6lFoOlKgUFx3cCLHnFPYHJii:/cHr8Ise3FdHHniR

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6318992a5565180954fddbde7da5d643ace83b3caeee970872a08dc75f22c757.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6318992a5565180954fddbde7da5d643ace83b3caeee970872a08dc75f22c757.dll,#1
      2⤵
        PID:4228

    Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/4228-133-0x0000000010000000-0x0000000010017000-memory.dmp

            Filesize

            92KB