Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 03:57

General

  • Target

    a1903c7ee127e9183f9b14f66e96bf1713009cd223db3b956d90a76e5af6841a.dll

  • Size

    76KB

  • MD5

    a4e38a1a45c59d386d010e0f29cd2050

  • SHA1

    b0a949e5f3fce8239b90faf3d837ddad9701f0c2

  • SHA256

    a1903c7ee127e9183f9b14f66e96bf1713009cd223db3b956d90a76e5af6841a

  • SHA512

    a059116bea05968bb339fe962fbc298283bc4a744fffbc3dbb6466bb31be9a3bee81cd563739cf9c432e33034ff2f07ce23cde3a2bc23cba5eeea8e3a29aead7

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7ZFods:c8y93KQjy7G55riF1cMo037n

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a1903c7ee127e9183f9b14f66e96bf1713009cd223db3b956d90a76e5af6841a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a1903c7ee127e9183f9b14f66e96bf1713009cd223db3b956d90a76e5af6841a.dll,#1
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1968 -s 304
        3⤵
        • Program crash
        PID:2148

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1968-0-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/1968-1-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB