Analysis

  • max time kernel
    150s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23/09/2023, 02:46

General

  • Target

    601ea57991f45ee2c83b144c4550d49d17957abd2e0ae0b50fb35a92a942e417.exe

  • Size

    1.9MB

  • MD5

    dbe027e10c6452bda90427d389be8dd5

  • SHA1

    faa3821af4a7bb0089452fc4018055cc2916261c

  • SHA256

    601ea57991f45ee2c83b144c4550d49d17957abd2e0ae0b50fb35a92a942e417

  • SHA512

    c639f3513999bce3f3d361890d167f07856632726dc57f10b6493dea56762b646b16d0b01366f6086b7198023a695a307fde22fc8cf8f49fb77c8df5612670df

  • SSDEEP

    49152:OCITT2qH7ZNFg79w9DcRKY5pHD+VwPs/f+Xxx4KarOCGBXq44eo:OfTTtZXg7ocR9pO2Xxx4SF4eo

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\601ea57991f45ee2c83b144c4550d49d17957abd2e0ae0b50fb35a92a942e417.exe
    "C:\Users\Admin\AppData\Local\Temp\601ea57991f45ee2c83b144c4550d49d17957abd2e0ae0b50fb35a92a942e417.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 atl.dll /s
      2⤵
        PID:1424
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 C:\Ê«ÓêæÌÈ»ÀÁÈ˲å¼þ\lxj_Plug.dll /s
        2⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:64
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 atl.dll /s
        2⤵
          PID:2612
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32 C:\Ê«ÓêæÌÈ»ÀÁÈ˰칫²å¼þ\LazyOffice.dll /s
          2⤵
          • Loads dropped DLL
          • Modifies registry class
          PID:2300

      Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Ê«ÓêæÌÈ»ÀÁÈ˰칫²å¼þ\LazyOffice.dll

              Filesize

              392KB

              MD5

              413f05277966fb16b443bac1d9f33008

              SHA1

              d1aaa4e0b46773cf11cafe3b946a04bdefbb75c0

              SHA256

              7701a2cfb7d7b390e48db10e40dd286e2870de79a14e31d86d9da81bf8d10568

              SHA512

              5e14687b7d3cdd541e630d5393f24841c610809f68c3056055308b0bccdf124e8661e20dc9edd79cde93c4e4d0c2d4e587eccbe533efa75b0ef03daae0bfd2f6

            • C:\Ê«ÓêæÌÈ»ÀÁÈ˰칫²å¼þ\LazyOffice.dll

              Filesize

              392KB

              MD5

              413f05277966fb16b443bac1d9f33008

              SHA1

              d1aaa4e0b46773cf11cafe3b946a04bdefbb75c0

              SHA256

              7701a2cfb7d7b390e48db10e40dd286e2870de79a14e31d86d9da81bf8d10568

              SHA512

              5e14687b7d3cdd541e630d5393f24841c610809f68c3056055308b0bccdf124e8661e20dc9edd79cde93c4e4d0c2d4e587eccbe533efa75b0ef03daae0bfd2f6

            • C:\Ê«ÓêæÌÈ»ÀÁÈ˲å¼þ\lxj_Plug.dll

              Filesize

              484KB

              MD5

              73d262c0e36879640ed84b65b2390a78

              SHA1

              bc09307af46d6c90ce624cedf226027c47226e27

              SHA256

              22e02188a618d5c752ee642bf14eb6a099cc48f2ec3e419664756e7ab02bf5e4

              SHA512

              2b8ed926a43e85622ad36f6d7f4be1cc71b4dc70d9efca1a14698ce1e19bcdab6fa680b1a00c32b1747950db28d4f397edf2e22d1d0d828e393499ddd1ace24b

            • C:\Ê«ÓêæÌÈ»ÀÁÈ˲å¼þ\lxj_Plug.dll

              Filesize

              484KB

              MD5

              73d262c0e36879640ed84b65b2390a78

              SHA1

              bc09307af46d6c90ce624cedf226027c47226e27

              SHA256

              22e02188a618d5c752ee642bf14eb6a099cc48f2ec3e419664756e7ab02bf5e4

              SHA512

              2b8ed926a43e85622ad36f6d7f4be1cc71b4dc70d9efca1a14698ce1e19bcdab6fa680b1a00c32b1747950db28d4f397edf2e22d1d0d828e393499ddd1ace24b

            • memory/5052-13100-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13090-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13071-0x0000000000400000-0x0000000000741000-memory.dmp

              Filesize

              3.3MB

            • memory/5052-13072-0x0000000000400000-0x0000000000741000-memory.dmp

              Filesize

              3.3MB

            • memory/5052-13074-0x0000000000400000-0x0000000000741000-memory.dmp

              Filesize

              3.3MB

            • memory/5052-13075-0x0000000000400000-0x0000000000741000-memory.dmp

              Filesize

              3.3MB

            • memory/5052-13076-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13078-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13079-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13080-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13082-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13081-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13084-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13108-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13088-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13105-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13092-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13094-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13096-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13098-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-0-0x0000000000400000-0x0000000000741000-memory.dmp

              Filesize

              3.3MB

            • memory/5052-13101-0x0000000000400000-0x0000000000741000-memory.dmp

              Filesize

              3.3MB

            • memory/5052-13070-0x0000000000400000-0x0000000000741000-memory.dmp

              Filesize

              3.3MB

            • memory/5052-13103-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13086-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13110-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13112-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13114-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13116-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13118-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13120-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13122-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13124-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13125-0x0000000010000000-0x000000001003E000-memory.dmp

              Filesize

              248KB

            • memory/5052-13126-0x0000000000400000-0x0000000000741000-memory.dmp

              Filesize

              3.3MB

            • memory/5052-13069-0x0000000000400000-0x0000000000741000-memory.dmp

              Filesize

              3.3MB

            • memory/5052-5884-0x0000000075DD0000-0x0000000075E4A000-memory.dmp

              Filesize

              488KB

            • memory/5052-3875-0x0000000075760000-0x0000000075900000-memory.dmp

              Filesize

              1.6MB

            • memory/5052-1-0x0000000075540000-0x0000000075755000-memory.dmp

              Filesize

              2.1MB

            • memory/5052-13135-0x0000000000400000-0x0000000000741000-memory.dmp

              Filesize

              3.3MB

            • memory/5052-13136-0x0000000000400000-0x0000000000741000-memory.dmp

              Filesize

              3.3MB

            • memory/5052-13137-0x0000000000400000-0x0000000000741000-memory.dmp

              Filesize

              3.3MB

            • memory/5052-13138-0x0000000000400000-0x0000000000741000-memory.dmp

              Filesize

              3.3MB

            • memory/5052-13139-0x0000000000400000-0x0000000000741000-memory.dmp

              Filesize

              3.3MB

            • memory/5052-13140-0x0000000000400000-0x0000000000741000-memory.dmp

              Filesize

              3.3MB