Analysis

  • max time kernel
    45s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2022 18:27

General

  • Target

    updx64.exe

  • Size

    7.7MB

  • MD5

    807e647b48ba33cf756793fd79f7d34d

  • SHA1

    2a56482d9029ca915611486b70a2e9e832ccf5c4

  • SHA256

    630cdc0a4d4681e9ab87229b23727641b11bfd1369272c23636deeb131291ca4

  • SHA512

    bb2723d438c194c6e7168c2c526164a158202f3b1292ed7796cfce6816d09abf81acef91dfd141363d3f96fabbe9d4daa10ac44f2b6af54cd6cbb0058a73c154

  • SSDEEP

    196608:ePLaAX0BAeL2Vmd6+DjnNgwQ+dtLJnM7kwRh7ytV6HZhb0:ux0TL2Vmd6mzNjBM7VRhUV6HH

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 7 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\updx64.exe
    "C:\Users\Admin\AppData\Local\Temp\updx64.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\updx64.exe
      "C:\Users\Admin\AppData\Local\Temp\updx64.exe"
      2⤵
      • Loads dropped DLL
      PID:2016

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI20282\api-ms-win-core-file-l1-2-0.dll
    Filesize

    11KB

    MD5

    34004faa65345221d342763a2d9d2c76

    SHA1

    6e8948cf23c7c5093d427d6704bad894602a6e85

    SHA256

    323ceb361166f5c3a404a40a98388c6cd34bb45af5462b7a50d11c8047281829

    SHA512

    1e1390c75b9ef3e3347e09ae5151ee480e75f7ae0759e0bd67b75b02b25b80c2e7107b45a13fee5cdae6c9ed86a35474989c218a7790cfb80eef9da308317180

  • C:\Users\Admin\AppData\Local\Temp\_MEI20282\api-ms-win-core-file-l2-1-0.dll
    Filesize

    11KB

    MD5

    3ea156612d26e640e871fb39c90dd9bd

    SHA1

    98f72761bcc7a6511876c0930a00625972980aae

    SHA256

    18200ba175b02dff3b7c35c9bbdb1e1c1353424ac717550f44a54918e613e0a8

    SHA512

    ef49c3af1ac5a89690a89a42036a1a6ebb29d02ae9267fbffd85bfe748c1c7922cd245a011b19cfdf877a777ea78def9bb366144f341134c4f25fbd833e2f361

  • C:\Users\Admin\AppData\Local\Temp\_MEI20282\api-ms-win-core-localization-l1-2-0.dll
    Filesize

    14KB

    MD5

    0dabba3f149f39b970d55e286f050778

    SHA1

    26d601128e83ac9718d6a8981d4dc7d02760339a

    SHA256

    0cccc5745f6bdc5fddbda1a2494de4ef694e7ee72ac9b232d05c99f9f2d6245d

    SHA512

    7f55d4b47f3c70fe8774c150cb017d7fb8b7865c7ed2b53b66ec0b593d693847c260b92d7bd55fc60ecb79dcfe3700707bfc04e4f76f23ac4445e39d1a059804

  • C:\Users\Admin\AppData\Local\Temp\_MEI20282\api-ms-win-core-processthreads-l1-1-1.dll
    Filesize

    12KB

    MD5

    c22f816975c4032a6cc945b888cf1e14

    SHA1

    79e99924554dd12aea74fb346a66debbee3230b7

    SHA256

    39b177f180b7e8f21d10a74d217cb84429e92fbf2b07fdfc3d1dff1056903307

    SHA512

    09b5c954ff0ea494c61f458f7e586df1f11db4380f01c615f82f9367fc4011ef7d1bef8c0ae628384d6f9774427cb98931480d1005c6d5cde2581ab38ed622ce

  • C:\Users\Admin\AppData\Local\Temp\_MEI20282\api-ms-win-core-timezone-l1-1-0.dll
    Filesize

    12KB

    MD5

    7331299924ffdc94d1d62ce3d5da8199

    SHA1

    07743d83abd9a9ca0fcdb879d7b0ab388ee04945

    SHA256

    d64eed2bd030dcc42f6e1f5f8a0a422958dbe58cec6ba2e5ac1546c3b6419dd3

    SHA512

    9b722c37cfc4a6e34712c01244ed1f781a7373b527e69c5c53bc78e2e288c2df978fead8879d9765a5c6d5b987edf2a4345a89a575e3532f956c4bee789e0571

  • C:\Users\Admin\AppData\Local\Temp\_MEI20282\python310.dll
    Filesize

    4.2MB

    MD5

    a1185bef38fdba5e3fe6a71f93a9d142

    SHA1

    e2b40f5e518ad000002b239a84c153fdc35df4eb

    SHA256

    8d0bec69554317ccf1796c505d749d5c9f3be74ccbfce1d9e4d5fe64a536ae9e

    SHA512

    cb9baea9b483b9153efe2f453d6ac0f0846b140e465d07244f651c946900bfcd768a6b4c0c335ecebb45810bf08b7324501ea22b40cc7061b2f2bb98ed7897f4

  • C:\Users\Admin\AppData\Local\Temp\_MEI20282\ucrtbase.dll
    Filesize

    986KB

    MD5

    84514432690f7cf190b1647adf1b1c9c

    SHA1

    d6d7b26baab64bda6a30f158d5f1fa4f28960f60

    SHA256

    7308faa2bed2a9bef4316fab4a7f51b445bf2d73453aeb2b83662f82682edf5d

    SHA512

    fcd3324308c77b15062ab37fa61591a53f6c961bae8387e86fdbb9fe1b988bc16fcfe0c89b92835828830aaeff3b04ec46280623edf0caf1a8ff0b1a1e6e65dc

  • \Users\Admin\AppData\Local\Temp\_MEI20282\api-ms-win-core-file-l1-2-0.dll
    Filesize

    11KB

    MD5

    34004faa65345221d342763a2d9d2c76

    SHA1

    6e8948cf23c7c5093d427d6704bad894602a6e85

    SHA256

    323ceb361166f5c3a404a40a98388c6cd34bb45af5462b7a50d11c8047281829

    SHA512

    1e1390c75b9ef3e3347e09ae5151ee480e75f7ae0759e0bd67b75b02b25b80c2e7107b45a13fee5cdae6c9ed86a35474989c218a7790cfb80eef9da308317180

  • \Users\Admin\AppData\Local\Temp\_MEI20282\api-ms-win-core-file-l2-1-0.dll
    Filesize

    11KB

    MD5

    3ea156612d26e640e871fb39c90dd9bd

    SHA1

    98f72761bcc7a6511876c0930a00625972980aae

    SHA256

    18200ba175b02dff3b7c35c9bbdb1e1c1353424ac717550f44a54918e613e0a8

    SHA512

    ef49c3af1ac5a89690a89a42036a1a6ebb29d02ae9267fbffd85bfe748c1c7922cd245a011b19cfdf877a777ea78def9bb366144f341134c4f25fbd833e2f361

  • \Users\Admin\AppData\Local\Temp\_MEI20282\api-ms-win-core-localization-l1-2-0.dll
    Filesize

    14KB

    MD5

    0dabba3f149f39b970d55e286f050778

    SHA1

    26d601128e83ac9718d6a8981d4dc7d02760339a

    SHA256

    0cccc5745f6bdc5fddbda1a2494de4ef694e7ee72ac9b232d05c99f9f2d6245d

    SHA512

    7f55d4b47f3c70fe8774c150cb017d7fb8b7865c7ed2b53b66ec0b593d693847c260b92d7bd55fc60ecb79dcfe3700707bfc04e4f76f23ac4445e39d1a059804

  • \Users\Admin\AppData\Local\Temp\_MEI20282\api-ms-win-core-processthreads-l1-1-1.dll
    Filesize

    12KB

    MD5

    c22f816975c4032a6cc945b888cf1e14

    SHA1

    79e99924554dd12aea74fb346a66debbee3230b7

    SHA256

    39b177f180b7e8f21d10a74d217cb84429e92fbf2b07fdfc3d1dff1056903307

    SHA512

    09b5c954ff0ea494c61f458f7e586df1f11db4380f01c615f82f9367fc4011ef7d1bef8c0ae628384d6f9774427cb98931480d1005c6d5cde2581ab38ed622ce

  • \Users\Admin\AppData\Local\Temp\_MEI20282\api-ms-win-core-timezone-l1-1-0.dll
    Filesize

    12KB

    MD5

    7331299924ffdc94d1d62ce3d5da8199

    SHA1

    07743d83abd9a9ca0fcdb879d7b0ab388ee04945

    SHA256

    d64eed2bd030dcc42f6e1f5f8a0a422958dbe58cec6ba2e5ac1546c3b6419dd3

    SHA512

    9b722c37cfc4a6e34712c01244ed1f781a7373b527e69c5c53bc78e2e288c2df978fead8879d9765a5c6d5b987edf2a4345a89a575e3532f956c4bee789e0571

  • \Users\Admin\AppData\Local\Temp\_MEI20282\python310.dll
    Filesize

    4.2MB

    MD5

    a1185bef38fdba5e3fe6a71f93a9d142

    SHA1

    e2b40f5e518ad000002b239a84c153fdc35df4eb

    SHA256

    8d0bec69554317ccf1796c505d749d5c9f3be74ccbfce1d9e4d5fe64a536ae9e

    SHA512

    cb9baea9b483b9153efe2f453d6ac0f0846b140e465d07244f651c946900bfcd768a6b4c0c335ecebb45810bf08b7324501ea22b40cc7061b2f2bb98ed7897f4

  • \Users\Admin\AppData\Local\Temp\_MEI20282\ucrtbase.dll
    Filesize

    986KB

    MD5

    84514432690f7cf190b1647adf1b1c9c

    SHA1

    d6d7b26baab64bda6a30f158d5f1fa4f28960f60

    SHA256

    7308faa2bed2a9bef4316fab4a7f51b445bf2d73453aeb2b83662f82682edf5d

    SHA512

    fcd3324308c77b15062ab37fa61591a53f6c961bae8387e86fdbb9fe1b988bc16fcfe0c89b92835828830aaeff3b04ec46280623edf0caf1a8ff0b1a1e6e65dc

  • memory/2016-55-0x0000000000000000-mapping.dmp
  • memory/2028-54-0x000007FEFBEE1000-0x000007FEFBEE3000-memory.dmp
    Filesize

    8KB