Analysis

  • max time kernel
    188s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 16:58

General

  • Target

    c76bc81ce90045abb73b9d22e590efe33540743bf1b0c2d51b24a42055ea12de.exe

  • Size

    168KB

  • MD5

    528ec69de9613a8a25be66e4c7a6596e

  • SHA1

    cb5152259da843e2b03e31c285a95742048d80bf

  • SHA256

    c76bc81ce90045abb73b9d22e590efe33540743bf1b0c2d51b24a42055ea12de

  • SHA512

    d9b07334bbf92b2dbf2fcfb72f466dfab8c7a69a36d274d4bb7339f2aa4f521136ccb1b08f573dfd78755f02c6a5125d405239d1f6181aacf68016e921a5edfb

  • SSDEEP

    3072:LN0LwH/hUmnW9L+qvFuhjpGbpV4kHs2vhvJEBNOx/s:LNxPJi+c/s

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c76bc81ce90045abb73b9d22e590efe33540743bf1b0c2d51b24a42055ea12de.exe
    "C:\Users\Admin\AppData\Local\Temp\c76bc81ce90045abb73b9d22e590efe33540743bf1b0c2d51b24a42055ea12de.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4596
    • C:\Users\Admin\AppData\Local\Temp\c76bc81ce90045abb73b9d22e590efe33540743bf1b0c2d51b24a42055ea12de.~01
      C:\Users\Admin\AppData\Local\Temp\c76bc81ce90045abb73b9d22e590efe33540743bf1b0c2d51b24a42055ea12de.~01
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4396

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\c76bc81ce90045abb73b9d22e590efe33540743bf1b0c2d51b24a42055ea12de.~01
    Filesize

    136KB

    MD5

    30d68a080de904bf7ff2e9296ecd2765

    SHA1

    6480e1c1aa3df4b1a2b81c031be75d6191746bd5

    SHA256

    ecd793a0fdde6eaafd64f693062cfd2bd37d61f37bacfc526760f72171d8296d

    SHA512

    73c433719f1f022aea19894167865e9cb76d4928b42c742f5aa93444577da0dd0ee15bd9c3dddf5894262456f3917165a1693bed9b84d23ee67f2d276ca6219a

  • C:\Users\Admin\AppData\Local\Temp\c76bc81ce90045abb73b9d22e590efe33540743bf1b0c2d51b24a42055ea12de.~01
    Filesize

    136KB

    MD5

    30d68a080de904bf7ff2e9296ecd2765

    SHA1

    6480e1c1aa3df4b1a2b81c031be75d6191746bd5

    SHA256

    ecd793a0fdde6eaafd64f693062cfd2bd37d61f37bacfc526760f72171d8296d

    SHA512

    73c433719f1f022aea19894167865e9cb76d4928b42c742f5aa93444577da0dd0ee15bd9c3dddf5894262456f3917165a1693bed9b84d23ee67f2d276ca6219a

  • C:\Windows\SysWOW64\SYSLIB32.DLL
    Filesize

    4KB

    MD5

    f14bd85eeba2b828a655fe62931035e5

    SHA1

    c6f962ab17705248f1c54675f3f02ee162d5a2b9

    SHA256

    78350b4add47b0ffa7ad91912fd3937afe19671b08df79463abcbedb12e470db

    SHA512

    9a825d7976e42259f7396e9bc174ae76a12e3464b7ea452270105a5510f97388c757c70d973fc94eefb715862e3b6c99edbd86b6ca936cd6670c7f3b7ea6fde2

  • C:\Windows\SysWOW64\SYSLIB32.DLL
    Filesize

    4KB

    MD5

    f14bd85eeba2b828a655fe62931035e5

    SHA1

    c6f962ab17705248f1c54675f3f02ee162d5a2b9

    SHA256

    78350b4add47b0ffa7ad91912fd3937afe19671b08df79463abcbedb12e470db

    SHA512

    9a825d7976e42259f7396e9bc174ae76a12e3464b7ea452270105a5510f97388c757c70d973fc94eefb715862e3b6c99edbd86b6ca936cd6670c7f3b7ea6fde2

  • C:\Windows\SysWOW64\SYSLIB32.DLL
    Filesize

    4KB

    MD5

    f14bd85eeba2b828a655fe62931035e5

    SHA1

    c6f962ab17705248f1c54675f3f02ee162d5a2b9

    SHA256

    78350b4add47b0ffa7ad91912fd3937afe19671b08df79463abcbedb12e470db

    SHA512

    9a825d7976e42259f7396e9bc174ae76a12e3464b7ea452270105a5510f97388c757c70d973fc94eefb715862e3b6c99edbd86b6ca936cd6670c7f3b7ea6fde2

  • memory/4396-132-0x0000000000000000-mapping.dmp
  • memory/4396-140-0x0000000010000000-0x0000000010005000-memory.dmp
    Filesize

    20KB

  • memory/4596-136-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/4596-137-0x0000000010000000-0x0000000010005000-memory.dmp
    Filesize

    20KB

  • memory/4596-141-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB