Analysis

  • max time kernel
    140s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 21:10

General

  • Target

    353e5dfd6d89a125deb17f8c4ef66e5d207e3674b6386b338d37e0d9ae1369f6.dll

  • Size

    76KB

  • MD5

    9db2841718602eb09c01e301387e6bad

  • SHA1

    ffd4105e2b577ad841cd0db7a330bde523679184

  • SHA256

    353e5dfd6d89a125deb17f8c4ef66e5d207e3674b6386b338d37e0d9ae1369f6

  • SHA512

    18f7b35cf7f6a48ae0f5340311eef6c5e11fdb5766a53f29879f32f2258b5f3e7f2d8e4595d33380512d614b96645724290f8689404276f864db281600adba78

  • SSDEEP

    1536:YjV8y93KQpFQmPLRk7G50zy/riF12jvRyo0hQk7ZfiQxy:c8y93KQjy7G55riF1cMo031Xw

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\353e5dfd6d89a125deb17f8c4ef66e5d207e3674b6386b338d37e0d9ae1369f6.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\353e5dfd6d89a125deb17f8c4ef66e5d207e3674b6386b338d37e0d9ae1369f6.dll,#1
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2600
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 336
        3⤵
        • Program crash
        PID:1996

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2600-0-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2600-1-0x0000000000040000-0x000000000004E000-memory.dmp

    Filesize

    56KB