Analysis

  • max time kernel
    135s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-05-2023 04:45

General

  • Target

    5900cf2b1231dde4485330206719ccd8439b01c09043c1882e2f0936bfcb0b6b.dll

  • Size

    2.2MB

  • MD5

    07bb17023f641f0eba5579f6cdb1f626

  • SHA1

    d06c230a5f624e9e804800d19a16201cd998b7d2

  • SHA256

    5900cf2b1231dde4485330206719ccd8439b01c09043c1882e2f0936bfcb0b6b

  • SHA512

    c7aaffda434ca8b72324b20138493a6e477a15576a13fd6fcb399870f36713d2b9c87549d4e962385bd840bd94ed693a4aff10d1bafc774835a3bdf5ee601851

  • SSDEEP

    49152:F1wSjpuawjQ7grvSgShfpsCRmzHj5cGjarXW:XfskS0hfe53aC

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5900cf2b1231dde4485330206719ccd8439b01c09043c1882e2f0936bfcb0b6b.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4400
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5900cf2b1231dde4485330206719ccd8439b01c09043c1882e2f0936bfcb0b6b.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1244

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1244-133-0x0000000010000000-0x00000000108BC000-memory.dmp

    Filesize

    8.7MB

  • memory/1244-134-0x0000000010000000-0x00000000108BC000-memory.dmp

    Filesize

    8.7MB

  • memory/1244-135-0x0000000010000000-0x00000000108BC000-memory.dmp

    Filesize

    8.7MB

  • memory/1244-150-0x0000000010000000-0x00000000108BC000-memory.dmp

    Filesize

    8.7MB