Analysis

  • max time kernel
    145s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 08:18

General

  • Target

    c18e948ec26d7d17f6501aea346193e1713ac8ae7f3d283cb4297344ea28175a.exe

  • Size

    242KB

  • MD5

    cff078a378be69bcb188ae82559befad

  • SHA1

    f1d9a3f6644e1adea48f935e7e241be056323cf6

  • SHA256

    c18e948ec26d7d17f6501aea346193e1713ac8ae7f3d283cb4297344ea28175a

  • SHA512

    a0a108f50df76950a02709dbb3ebcb18437c4e94bc27ad39c1814d96124986b0ea6f889bef5b82a90241e13e4f373a7fd2b777f6e761d3214045894eae7eae96

  • SSDEEP

    6144:vNxPDGQKvPKjyfptBrAM7R8mNN5F2XCrC0+e:vNxPjKnKjyx7jx2yjp

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c18e948ec26d7d17f6501aea346193e1713ac8ae7f3d283cb4297344ea28175a.exe
    "C:\Users\Admin\AppData\Local\Temp\c18e948ec26d7d17f6501aea346193e1713ac8ae7f3d283cb4297344ea28175a.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Users\Admin\AppData\Local\Temp\c18e948ec26d7d17f6501aea346193e1713ac8ae7f3d283cb4297344ea28175a.~01
      C:\Users\Admin\AppData\Local\Temp\c18e948ec26d7d17f6501aea346193e1713ac8ae7f3d283cb4297344ea28175a.~01
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:544
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:904

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\c18e948ec26d7d17f6501aea346193e1713ac8ae7f3d283cb4297344ea28175a.~01
      Filesize

      209KB

      MD5

      f0543aceeb5cd8821469958c9f3dd9a4

      SHA1

      e6168bf90e183adb69946b43ead5403a445db35b

      SHA256

      0de66bbc4b400dbe5aa5ca694ec7e504060b8d3d1560c755096aea5fd2b5ab25

      SHA512

      304dc042be5a4de1acd7e895a415c80d59f995b16ba9968c44b0adf40d8b3475c7f238f42db8f38c7343347a3600fb34f77d786c868362d5a875efc39fdccd79

    • C:\Windows\SysWOW64\SYSLIB32.DLL
      Filesize

      4KB

      MD5

      f14bd85eeba2b828a655fe62931035e5

      SHA1

      c6f962ab17705248f1c54675f3f02ee162d5a2b9

      SHA256

      78350b4add47b0ffa7ad91912fd3937afe19671b08df79463abcbedb12e470db

      SHA512

      9a825d7976e42259f7396e9bc174ae76a12e3464b7ea452270105a5510f97388c757c70d973fc94eefb715862e3b6c99edbd86b6ca936cd6670c7f3b7ea6fde2

    • \Users\Admin\AppData\Local\Temp\c18e948ec26d7d17f6501aea346193e1713ac8ae7f3d283cb4297344ea28175a.~01
      Filesize

      209KB

      MD5

      f0543aceeb5cd8821469958c9f3dd9a4

      SHA1

      e6168bf90e183adb69946b43ead5403a445db35b

      SHA256

      0de66bbc4b400dbe5aa5ca694ec7e504060b8d3d1560c755096aea5fd2b5ab25

      SHA512

      304dc042be5a4de1acd7e895a415c80d59f995b16ba9968c44b0adf40d8b3475c7f238f42db8f38c7343347a3600fb34f77d786c868362d5a875efc39fdccd79

    • \Users\Admin\AppData\Local\Temp\c18e948ec26d7d17f6501aea346193e1713ac8ae7f3d283cb4297344ea28175a.~01
      Filesize

      209KB

      MD5

      f0543aceeb5cd8821469958c9f3dd9a4

      SHA1

      e6168bf90e183adb69946b43ead5403a445db35b

      SHA256

      0de66bbc4b400dbe5aa5ca694ec7e504060b8d3d1560c755096aea5fd2b5ab25

      SHA512

      304dc042be5a4de1acd7e895a415c80d59f995b16ba9968c44b0adf40d8b3475c7f238f42db8f38c7343347a3600fb34f77d786c868362d5a875efc39fdccd79

    • \Windows\SysWOW64\SYSLIB32.DLL
      Filesize

      4KB

      MD5

      f14bd85eeba2b828a655fe62931035e5

      SHA1

      c6f962ab17705248f1c54675f3f02ee162d5a2b9

      SHA256

      78350b4add47b0ffa7ad91912fd3937afe19671b08df79463abcbedb12e470db

      SHA512

      9a825d7976e42259f7396e9bc174ae76a12e3464b7ea452270105a5510f97388c757c70d973fc94eefb715862e3b6c99edbd86b6ca936cd6670c7f3b7ea6fde2

    • \Windows\SysWOW64\SYSLIB32.DLL
      Filesize

      4KB

      MD5

      f14bd85eeba2b828a655fe62931035e5

      SHA1

      c6f962ab17705248f1c54675f3f02ee162d5a2b9

      SHA256

      78350b4add47b0ffa7ad91912fd3937afe19671b08df79463abcbedb12e470db

      SHA512

      9a825d7976e42259f7396e9bc174ae76a12e3464b7ea452270105a5510f97388c757c70d973fc94eefb715862e3b6c99edbd86b6ca936cd6670c7f3b7ea6fde2

    • memory/544-60-0x0000000076151000-0x0000000076153000-memory.dmp
      Filesize

      8KB

    • memory/544-57-0x0000000000000000-mapping.dmp
    • memory/904-63-0x0000000000000000-mapping.dmp
    • memory/904-65-0x000007FEFBD11000-0x000007FEFBD13000-memory.dmp
      Filesize

      8KB

    • memory/1424-54-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB

    • memory/1424-64-0x0000000010000000-0x0000000010005000-memory.dmp
      Filesize

      20KB

    • memory/1424-66-0x0000000000400000-0x000000000044F000-memory.dmp
      Filesize

      316KB