Analysis

  • max time kernel
    93s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 04:28

General

  • Target

    e955ff70c254c4f8330cedd5526487be2f302d4da2858c02fa5aa66bec3c4b49.dll

  • Size

    4KB

  • MD5

    e4ebce69ccf60973d61947a6ad9d7b60

  • SHA1

    274665cb2c6dc17380f0c6454fd289a7a3228b2f

  • SHA256

    e955ff70c254c4f8330cedd5526487be2f302d4da2858c02fa5aa66bec3c4b49

  • SHA512

    87cefbdece28b8eb4fb82c365761e3e83c00d8ae429b1815bef2e073a2fb482766c4f86efcf674f383492b508e4254c3f04ee16e0a0eefb6a8a58897ca01497e

  • SSDEEP

    48:a5zuMqBcq06phM/wwWLSeJY8JTa6Il+L3zfTo2Nw1atvdX+bdB7ik+NVMOOJm4Ii:TRphMzf833Katv0Bm3az

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e955ff70c254c4f8330cedd5526487be2f302d4da2858c02fa5aa66bec3c4b49.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e955ff70c254c4f8330cedd5526487be2f302d4da2858c02fa5aa66bec3c4b49.dll,#1
      2⤵
        PID:220

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/220-0-0x00000000758C0000-0x00000000758C8000-memory.dmp

      Filesize

      32KB