Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 01:00

General

  • Target

    890c977fc1ef75dac235c3a2d3415b297a3abbfb406b673fcaa28dc9c88ce234.exe

  • Size

    453KB

  • MD5

    4c9b1ced2955f80a42c3c9b5613f984f

  • SHA1

    1a5c4f30c9ad3f1d683bcbe79580a0ba4fbc0c9b

  • SHA256

    890c977fc1ef75dac235c3a2d3415b297a3abbfb406b673fcaa28dc9c88ce234

  • SHA512

    fc095d5111a3d5e03eedf2ea4f480ef4d312d81f20f15d6a74eefbc30750d5fc81cc0905b87ae9e041871e0387e59c69a30ec2b9ed0dd0b222e9f37ea0152da3

  • SSDEEP

    12288:MI+U9rUSqIOtxnTir5xmXhq+NmJepW1K3DnsxJ84g2L:jBrUSrITir5xEhW4Ds42L

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Modifies registry class 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\890c977fc1ef75dac235c3a2d3415b297a3abbfb406b673fcaa28dc9c88ce234.exe
    "C:\Users\Admin\AppData\Local\Temp\890c977fc1ef75dac235c3a2d3415b297a3abbfb406b673fcaa28dc9c88ce234.exe"
    1⤵
    • Loads dropped DLL
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5088
    • C:\Windows\SysWOW64\cmd.exe
      cmd
      2⤵
        PID:1380

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\libnspr4.dll
      Filesize

      10KB

      MD5

      28a57355d9583b66e51ad978384c159e

      SHA1

      b8fe4ddb6187cdee0e89c02bab4a104f406d16da

      SHA256

      81ed76156df0de1caae6730a091f29978493881b54a2d6fbfb43c47153b6fadd

      SHA512

      991a288ed0f033eb8f54e567a6264a6111f795bd61a1cd600e210730d7ed39c89e735480dc6f0e4026eafad730ae8dc23ec7bc7600a14a2ac9d652638c02ee3e

    • memory/1380-135-0x0000000000000000-mapping.dmp
    • memory/5088-133-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/5088-134-0x00000000022A0000-0x00000000022B1000-memory.dmp
      Filesize

      68KB

    • memory/5088-137-0x00000000007F0000-0x00000000007FF000-memory.dmp
      Filesize

      60KB

    • memory/5088-138-0x00000000022A0000-0x00000000022B1000-memory.dmp
      Filesize

      68KB

    • memory/5088-139-0x00000000007F0000-0x00000000007FF000-memory.dmp
      Filesize

      60KB

    • memory/5088-140-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/5088-142-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB

    • memory/5088-143-0x00000000007F0000-0x00000000007FF000-memory.dmp
      Filesize

      60KB

    • memory/5088-144-0x0000000000400000-0x0000000000552000-memory.dmp
      Filesize

      1.3MB