Analysis

  • max time kernel
    64s
  • max time network
    100s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    04-11-2021 14:58

General

  • Target

    765661ae2b8e916652f91b80d33f0592.exe

  • Size

    6.4MB

  • MD5

    765661ae2b8e916652f91b80d33f0592

  • SHA1

    055cc7c7162a16085e118ee07d0f5d1785f9ac87

  • SHA256

    aa4815b23651a8f1df468a90fb47e0855ba99d3a74886ac4cb47801efb24fc98

  • SHA512

    bce2cc2ce7c49f2394518ce55887175debb9103808c9772dd338a20eb0dc4d21dc3c7050fbaca79baea66fd396205eb75b86e6eca979949f8b027dd5c1dce2e5

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\765661ae2b8e916652f91b80d33f0592.exe
    "C:\Users\Admin\AppData\Local\Temp\765661ae2b8e916652f91b80d33f0592.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:588
    • C:\Users\Admin\AppData\Local\Temp\765661ae2b8e916652f91b80d33f0592.exe
      "C:\Users\Admin\AppData\Local\Temp\765661ae2b8e916652f91b80d33f0592.exe"
      2⤵
      • Loads dropped DLL
      PID:1636

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI5882\python39.dll
    MD5

    9e8ad37c6ee0f6d0d7e5f73411261459

    SHA1

    bdc649eed0a898b7df9768d34c7016e657d06bcc

    SHA256

    f00cd2eec777fcdb6568b428d1374f780a7cf492de23ec0e37478a883a91f575

    SHA512

    87ccf224be3a4ece4324f6dc8cbc538c8ede330e2ffb9135a8c866d44132f4e59a5a2f633e9a6d96413b1b2e64a194d2b63bd685b7e6ad9398f872e4d3f357dc

  • \Users\Admin\AppData\Local\Temp\_MEI5882\python39.dll
    MD5

    9e8ad37c6ee0f6d0d7e5f73411261459

    SHA1

    bdc649eed0a898b7df9768d34c7016e657d06bcc

    SHA256

    f00cd2eec777fcdb6568b428d1374f780a7cf492de23ec0e37478a883a91f575

    SHA512

    87ccf224be3a4ece4324f6dc8cbc538c8ede330e2ffb9135a8c866d44132f4e59a5a2f633e9a6d96413b1b2e64a194d2b63bd685b7e6ad9398f872e4d3f357dc

  • memory/1636-54-0x0000000000000000-mapping.dmp