Analysis

  • max time kernel
    163s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 19:51

General

  • Target

    4446d4ea579750df459237f37f2e1589c2d60e0911c640274c010885e3d6532a.exe

  • Size

    126KB

  • MD5

    0a42549d65e5cbc85bb0e73a6a4fa519

  • SHA1

    a559a9748a6b9e59a555bb76675a2110cb3eb4d7

  • SHA256

    4446d4ea579750df459237f37f2e1589c2d60e0911c640274c010885e3d6532a

  • SHA512

    fa15d7e6ecaf7ed5425788d973b22940feb5e96e92ad6493ccc7acb797a432e6040e65a8cf320a100286c578735970afc6692e0df3db0dd9ed662b5417355c19

  • SSDEEP

    3072:qN0LwH/hUmnWjcxRHLSOWulCopQbDS7VVVR:qNxPIOPlfSbO7V3R

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4446d4ea579750df459237f37f2e1589c2d60e0911c640274c010885e3d6532a.exe
    "C:\Users\Admin\AppData\Local\Temp\4446d4ea579750df459237f37f2e1589c2d60e0911c640274c010885e3d6532a.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5056
    • C:\Users\Admin\AppData\Local\Temp\4446d4ea579750df459237f37f2e1589c2d60e0911c640274c010885e3d6532a.~01
      C:\Users\Admin\AppData\Local\Temp\4446d4ea579750df459237f37f2e1589c2d60e0911c640274c010885e3d6532a.~01
      2⤵
      • Executes dropped EXE
      PID:4936

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4446d4ea579750df459237f37f2e1589c2d60e0911c640274c010885e3d6532a.~01

    Filesize

    94KB

    MD5

    9707696d1f23983935e08ea9df233ce4

    SHA1

    7d239a381e7e3e8c2a3272852bc78a8017eb57b1

    SHA256

    c30eaf1ecc45de8eed43ec4462cc1fb7ce1b0f372db63b5549ad2e4255f85d8c

    SHA512

    625ec93d4cd0826cb230f659768c1282e99101cdae85cce97302e5de96bf3b127f49142fe1cf82e95da76eafe15879b495c4cdb7a9f954a112636472caf3231b

  • C:\Users\Admin\AppData\Local\Temp\4446d4ea579750df459237f37f2e1589c2d60e0911c640274c010885e3d6532a.~01

    Filesize

    94KB

    MD5

    9707696d1f23983935e08ea9df233ce4

    SHA1

    7d239a381e7e3e8c2a3272852bc78a8017eb57b1

    SHA256

    c30eaf1ecc45de8eed43ec4462cc1fb7ce1b0f372db63b5549ad2e4255f85d8c

    SHA512

    625ec93d4cd0826cb230f659768c1282e99101cdae85cce97302e5de96bf3b127f49142fe1cf82e95da76eafe15879b495c4cdb7a9f954a112636472caf3231b

  • C:\Windows\SysWOW64\SYSLIB32.DLL

    Filesize

    4KB

    MD5

    f14bd85eeba2b828a655fe62931035e5

    SHA1

    c6f962ab17705248f1c54675f3f02ee162d5a2b9

    SHA256

    78350b4add47b0ffa7ad91912fd3937afe19671b08df79463abcbedb12e470db

    SHA512

    9a825d7976e42259f7396e9bc174ae76a12e3464b7ea452270105a5510f97388c757c70d973fc94eefb715862e3b6c99edbd86b6ca936cd6670c7f3b7ea6fde2

  • memory/5056-132-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/5056-133-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/5056-138-0x0000000010000000-0x0000000010005000-memory.dmp

    Filesize

    20KB