Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:16

General

  • Target

    9a6dfa902242eb9b67ea40a3bbe491bd00e7eca17030c62ebe7ef998d5848c2b.dll

  • Size

    300KB

  • MD5

    0b4d2886d323bdd77fd71a8388c7611e

  • SHA1

    4aedb19eeb153ce6933fb8cdf20d032aa282b628

  • SHA256

    9a6dfa902242eb9b67ea40a3bbe491bd00e7eca17030c62ebe7ef998d5848c2b

  • SHA512

    e869749ec8fb7412695e5c9b90f90c486109b1eedc3099ff5f7899be30a5fe1bdb3936f0e5b2a2ad4b1c659b348be51df3b0afb6efa308effdb18c37faf6429b

  • SSDEEP

    6144:wfvvKKzAYf0L+6i0t+myTC7dQe0gKss4KJJzujIRryZCI4W7RUR:kvrzAYYj+myTC7UfpfzOIRGYW7RU

Score
8/10
upx

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9a6dfa902242eb9b67ea40a3bbe491bd00e7eca17030c62ebe7ef998d5848c2b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9a6dfa902242eb9b67ea40a3bbe491bd00e7eca17030c62ebe7ef998d5848c2b.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 952 -s 392
        3⤵
        • Program crash
        PID:900

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/900-57-0x0000000000000000-mapping.dmp
  • memory/952-54-0x0000000000000000-mapping.dmp
  • memory/952-55-0x00000000760E1000-0x00000000760E3000-memory.dmp
    Filesize

    8KB

  • memory/952-56-0x00000000002C0000-0x00000000003A6000-memory.dmp
    Filesize

    920KB