Analysis

  • max time kernel
    162s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:09

General

  • Target

    98aad8f80454f2e2de8f0c3df0b21a645db32daacca61c3ae4cf4f14a5612d97.exe

  • Size

    277KB

  • MD5

    06aea28ae773f2ab41485b155a4dc7f1

  • SHA1

    574ce6abe55feaba3430ff45fad6442ab3209861

  • SHA256

    98aad8f80454f2e2de8f0c3df0b21a645db32daacca61c3ae4cf4f14a5612d97

  • SHA512

    43146eb4fee4255b4a2d54df290d3851ae5303cfc0aba4609a951f6d43255e8a29a3f4db8950ac6f86a652ce5cb93bf14d2b17f49a67f624bd7c43432026767b

  • SSDEEP

    3072:nN0LwH/hUmnWr4JfAgQ4YQMQd07y1iX61Wm4qXwRMovV7NvkozmYnnnNnwskDFb5:nNxP31TQn9Q2eZE5RV7ObsaDcgD

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98aad8f80454f2e2de8f0c3df0b21a645db32daacca61c3ae4cf4f14a5612d97.exe
    "C:\Users\Admin\AppData\Local\Temp\98aad8f80454f2e2de8f0c3df0b21a645db32daacca61c3ae4cf4f14a5612d97.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Users\Admin\AppData\Local\Temp\98aad8f80454f2e2de8f0c3df0b21a645db32daacca61c3ae4cf4f14a5612d97.~01
      C:\Users\Admin\AppData\Local\Temp\98aad8f80454f2e2de8f0c3df0b21a645db32daacca61c3ae4cf4f14a5612d97.~01
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:1896

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\98aad8f80454f2e2de8f0c3df0b21a645db32daacca61c3ae4cf4f14a5612d97.~01
    Filesize

    244KB

    MD5

    c08566fd01480efe522ee311c4b1442d

    SHA1

    0b34bfa05f81685100fa4bb705872087e05e3ad4

    SHA256

    af70d37a5488801560ac93799712327249652437811f759b38b5317c8ae4990b

    SHA512

    0e17c6143e02bb85548a3bf58c86ca3f21e49cad13eb4ecf316217dc93819410b23b204ed106785f25d9e907bb7b98260c7fbfd1077359d3ca18744ab596f752

  • C:\Windows\SysWOW64\SYSLIB32.DLL
    Filesize

    4KB

    MD5

    f14bd85eeba2b828a655fe62931035e5

    SHA1

    c6f962ab17705248f1c54675f3f02ee162d5a2b9

    SHA256

    78350b4add47b0ffa7ad91912fd3937afe19671b08df79463abcbedb12e470db

    SHA512

    9a825d7976e42259f7396e9bc174ae76a12e3464b7ea452270105a5510f97388c757c70d973fc94eefb715862e3b6c99edbd86b6ca936cd6670c7f3b7ea6fde2

  • \Users\Admin\AppData\Local\Temp\98aad8f80454f2e2de8f0c3df0b21a645db32daacca61c3ae4cf4f14a5612d97.~01
    Filesize

    244KB

    MD5

    c08566fd01480efe522ee311c4b1442d

    SHA1

    0b34bfa05f81685100fa4bb705872087e05e3ad4

    SHA256

    af70d37a5488801560ac93799712327249652437811f759b38b5317c8ae4990b

    SHA512

    0e17c6143e02bb85548a3bf58c86ca3f21e49cad13eb4ecf316217dc93819410b23b204ed106785f25d9e907bb7b98260c7fbfd1077359d3ca18744ab596f752

  • \Users\Admin\AppData\Local\Temp\98aad8f80454f2e2de8f0c3df0b21a645db32daacca61c3ae4cf4f14a5612d97.~01
    Filesize

    244KB

    MD5

    c08566fd01480efe522ee311c4b1442d

    SHA1

    0b34bfa05f81685100fa4bb705872087e05e3ad4

    SHA256

    af70d37a5488801560ac93799712327249652437811f759b38b5317c8ae4990b

    SHA512

    0e17c6143e02bb85548a3bf58c86ca3f21e49cad13eb4ecf316217dc93819410b23b204ed106785f25d9e907bb7b98260c7fbfd1077359d3ca18744ab596f752

  • \Windows\SysWOW64\SYSLIB32.DLL
    Filesize

    4KB

    MD5

    f14bd85eeba2b828a655fe62931035e5

    SHA1

    c6f962ab17705248f1c54675f3f02ee162d5a2b9

    SHA256

    78350b4add47b0ffa7ad91912fd3937afe19671b08df79463abcbedb12e470db

    SHA512

    9a825d7976e42259f7396e9bc174ae76a12e3464b7ea452270105a5510f97388c757c70d973fc94eefb715862e3b6c99edbd86b6ca936cd6670c7f3b7ea6fde2

  • \Windows\SysWOW64\SYSLIB32.DLL
    Filesize

    4KB

    MD5

    f14bd85eeba2b828a655fe62931035e5

    SHA1

    c6f962ab17705248f1c54675f3f02ee162d5a2b9

    SHA256

    78350b4add47b0ffa7ad91912fd3937afe19671b08df79463abcbedb12e470db

    SHA512

    9a825d7976e42259f7396e9bc174ae76a12e3464b7ea452270105a5510f97388c757c70d973fc94eefb715862e3b6c99edbd86b6ca936cd6670c7f3b7ea6fde2

  • memory/1536-54-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1536-63-0x0000000010000000-0x0000000010005000-memory.dmp
    Filesize

    20KB

  • memory/1536-64-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/1896-57-0x0000000000000000-mapping.dmp
  • memory/1896-59-0x0000000076871000-0x0000000076873000-memory.dmp
    Filesize

    8KB