Analysis

  • max time kernel
    31s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    13/01/2023, 20:46

General

  • Target

    7cccc6274744771fa8758dc51323f0c832be64008d86a458d105ba68f357df4e.dll

  • Size

    888KB

  • MD5

    29fa6ff14eeb4257288616df40426632

  • SHA1

    2f3838f27566d06d4ed75b9453e33c50acc214d8

  • SHA256

    7cccc6274744771fa8758dc51323f0c832be64008d86a458d105ba68f357df4e

  • SHA512

    91215525775065c237aea906494b5cf877629c885e3ec67fa6cbda4d6b5586ec1b94fc01969656356fd021d71acf6f33eb54a71f0ff6aa7a4ef5c87f71944d5a

  • SSDEEP

    24576:h1K7ih4vlukaGW6UBzWpDxKb/0AcB7EcX9kccLScmcc2cciZMDUi7Dm/9cjcSTc2:hj4wGWfipxKmJU

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7cccc6274744771fa8758dc51323f0c832be64008d86a458d105ba68f357df4e.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7cccc6274744771fa8758dc51323f0c832be64008d86a458d105ba68f357df4e.dll,#1
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1532

Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1532-55-0x0000000075BE1000-0x0000000075BE3000-memory.dmp

          Filesize

          8KB

        • memory/1532-56-0x0000000000140000-0x000000000017E000-memory.dmp

          Filesize

          248KB

        • memory/1532-58-0x0000000000140000-0x000000000017E000-memory.dmp

          Filesize

          248KB

        • memory/1532-57-0x0000000000140000-0x000000000017E000-memory.dmp

          Filesize

          248KB

        • memory/1532-60-0x0000000000140000-0x000000000017E000-memory.dmp

          Filesize

          248KB

        • memory/1532-62-0x0000000000140000-0x000000000017E000-memory.dmp

          Filesize

          248KB

        • memory/1532-64-0x0000000000140000-0x000000000017E000-memory.dmp

          Filesize

          248KB

        • memory/1532-66-0x0000000000140000-0x000000000017E000-memory.dmp

          Filesize

          248KB

        • memory/1532-68-0x0000000000140000-0x000000000017E000-memory.dmp

          Filesize

          248KB

        • memory/1532-70-0x0000000000140000-0x000000000017E000-memory.dmp

          Filesize

          248KB

        • memory/1532-72-0x0000000000140000-0x000000000017E000-memory.dmp

          Filesize

          248KB

        • memory/1532-74-0x0000000000140000-0x000000000017E000-memory.dmp

          Filesize

          248KB

        • memory/1532-78-0x0000000000140000-0x000000000017E000-memory.dmp

          Filesize

          248KB

        • memory/1532-76-0x0000000000140000-0x000000000017E000-memory.dmp

          Filesize

          248KB

        • memory/1532-80-0x0000000000140000-0x000000000017E000-memory.dmp

          Filesize

          248KB

        • memory/1532-82-0x0000000000140000-0x000000000017E000-memory.dmp

          Filesize

          248KB

        • memory/1532-84-0x0000000000140000-0x000000000017E000-memory.dmp

          Filesize

          248KB

        • memory/1532-86-0x0000000000140000-0x000000000017E000-memory.dmp

          Filesize

          248KB

        • memory/1532-88-0x0000000000140000-0x000000000017E000-memory.dmp

          Filesize

          248KB

        • memory/1532-90-0x0000000000140000-0x000000000017E000-memory.dmp

          Filesize

          248KB

        • memory/1532-92-0x0000000000140000-0x000000000017E000-memory.dmp

          Filesize

          248KB

        • memory/1532-94-0x0000000000140000-0x000000000017E000-memory.dmp

          Filesize

          248KB

        • memory/1532-96-0x0000000000140000-0x000000000017E000-memory.dmp

          Filesize

          248KB

        • memory/1532-98-0x0000000000140000-0x000000000017E000-memory.dmp

          Filesize

          248KB

        • memory/1532-99-0x0000000000140000-0x000000000017E000-memory.dmp

          Filesize

          248KB