Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:21

General

  • Target

    611a1e761c58f2b585ad676adfac9d4a0cb2a8029b17f18cd41615f00d05cef0.dll

  • Size

    1.1MB

  • MD5

    0604b7fda1cd71055c0982649e3bc370

  • SHA1

    73c200481925bb0cf52057802ec985b122b7284f

  • SHA256

    611a1e761c58f2b585ad676adfac9d4a0cb2a8029b17f18cd41615f00d05cef0

  • SHA512

    78caabd40c3b905d6982181df058a39a30a7e8f3f1c656d32497f0934be17ea9a41231109d549558511b77afb6eabee42a7d77eddcbb56873d53bf00c8348764

  • SSDEEP

    24576:C5Iou+kWi+NxjLbR0xcNDBD63zDU8mM2LYHvp4pkap:2w+kH+NxDhBD63HU1M28ra

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\611a1e761c58f2b585ad676adfac9d4a0cb2a8029b17f18cd41615f00d05cef0.dll,#1
    1⤵
      PID:2428

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2428-0-0x0000000074970000-0x0000000074DA0000-memory.dmp
      Filesize

      4.2MB

    • memory/2428-1-0x0000000074540000-0x0000000074970000-memory.dmp
      Filesize

      4.2MB

    • memory/2428-2-0x0000000074540000-0x0000000074970000-memory.dmp
      Filesize

      4.2MB

    • memory/2428-3-0x0000000074540000-0x0000000074970000-memory.dmp
      Filesize

      4.2MB