Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 03:55

General

  • Target

    a133938b258635046a74a018a539248c642c9e1bd91aada5dd274b3371d23701.dll

  • Size

    92KB

  • MD5

    521148c67d1305a2520557f4904fea70

  • SHA1

    3f9c72ca72fc9fd39f565430e7fbd65eceee987c

  • SHA256

    a133938b258635046a74a018a539248c642c9e1bd91aada5dd274b3371d23701

  • SHA512

    20c486747aaee5e467fe72b5ef1731c28c2fb0d97e8ecae7d18948c5748c2cc7ae4bba3a4c3f793042855901a4c13e2b7e8168161189c7371ddc57df04da5a25

  • SSDEEP

    1536:1i6yBuSRqVkyliubpvts74fruDLIME6l98IYRH:1+BuSRqa2TEoru/d92

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a133938b258635046a74a018a539248c642c9e1bd91aada5dd274b3371d23701.dll,#1
    1⤵
      PID:1792

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1792-0-0x000007FEF77A0000-0x000007FEF77EE000-memory.dmp
      Filesize

      312KB

    • memory/1792-1-0x000007FEF6CC0000-0x000007FEF6D0E000-memory.dmp
      Filesize

      312KB

    • memory/1792-2-0x000007FEF77A0000-0x000007FEF77EE000-memory.dmp
      Filesize

      312KB