Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:10

General

  • Target

    745f0bd276d755490b20840c8b50682b621087f5cc18bc8bb6831d1a2613e884.dll

  • Size

    76KB

  • MD5

    d047d0a9188a6a04140781e9f2588948

  • SHA1

    6f622a2a15c3242ffb6c2b655d868cd401adfdfe

  • SHA256

    745f0bd276d755490b20840c8b50682b621087f5cc18bc8bb6831d1a2613e884

  • SHA512

    b8fbdbac5e031d6e5cfdda10df500e105dc674194d383cb89bb98e4eb05feb04936b054000b79f333a6d49f4694ef6a72cbafd59218dcf636d823919ed105798

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7ZJSyKtwJ:c8y93KQjy7G55riF1cMo03jK2J

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\745f0bd276d755490b20840c8b50682b621087f5cc18bc8bb6831d1a2613e884.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\745f0bd276d755490b20840c8b50682b621087f5cc18bc8bb6831d1a2613e884.dll,#1
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2320

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2320-0-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2320-3-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/2320-1-0x0000000000320000-0x000000000032E000-memory.dmp
    Filesize

    56KB