Analysis

  • max time kernel
    41s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-10-2022 20:17

General

  • Target

    4cd030f373467964bfebd63da225143892b480107c7101d2dfbced6162d625d5.exe

  • Size

    248KB

  • MD5

    0d9b7b534465f9799d9de912c05769af

  • SHA1

    185b6d2704ca1d2f8276724a16f68a388fd9351b

  • SHA256

    4cd030f373467964bfebd63da225143892b480107c7101d2dfbced6162d625d5

  • SHA512

    7bfe98df6814ef7bc7c198d10db10fa2f185490ce12eccb366722d15ad901914452a21593f3254261fc78ecf061ffba35a8e935dc9033e7ee1b2c6c559d0efe1

  • SSDEEP

    3072:LqPL1/7w6ZAs+VBKQJYa4l6ukQgxWUoCFEVjQDWJw0XGpHn/oYfgUP0A/MDImq7P:0QVnYvoWmOj8Wim8Hmo0A/UMP

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4cd030f373467964bfebd63da225143892b480107c7101d2dfbced6162d625d5mgr.exe
    C:\Users\Admin\AppData\Local\Temp\4cd030f373467964bfebd63da225143892b480107c7101d2dfbced6162d625d5mgr.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:980
  • C:\Users\Admin\AppData\Local\Temp\4cd030f373467964bfebd63da225143892b480107c7101d2dfbced6162d625d5.exe
    "C:\Users\Admin\AppData\Local\Temp\4cd030f373467964bfebd63da225143892b480107c7101d2dfbced6162d625d5.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1640

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4cd030f373467964bfebd63da225143892b480107c7101d2dfbced6162d625d5mgr.exe

    Filesize

    114KB

    MD5

    ec7c8288d2685eef2c2e046b15bbd6d7

    SHA1

    cf42b0447b162018180f5e8cba1b3f177f2b847e

    SHA256

    2c8dab7b60890c286daea2dff8674582f296df892ca63b32bb133da72174795f

    SHA512

    0b3232bc217e9bf2bde2c26d44e8d5200f14f3b1d95950a6f05682a5cb973ca62d1a46a77ce99da9e475343cbed166b4edb44a670d1afa39f5de8254c0054e6b

  • \Users\Admin\AppData\Local\Temp\4cd030f373467964bfebd63da225143892b480107c7101d2dfbced6162d625d5mgr.exe

    Filesize

    104KB

    MD5

    7693e4e593b2bb95df48aa1cf758ee2b

    SHA1

    d5fbeb94cbd46506286b2dbc429f8a3a6b8fce86

    SHA256

    8f9f2c4d8c917c85ff4cb6fd67d5e1cf3341c3ab3f0c05a6776ae9659b6d1d42

    SHA512

    82d228207ee07561979c30ca1e4f8102974af945a384991b58c87f7e6752a312642a54bc194d7c621ec913785f639b984969983898999f5e7d291703cdd8ab20

  • \Users\Admin\AppData\Local\Temp\4cd030f373467964bfebd63da225143892b480107c7101d2dfbced6162d625d5mgr.exe

    Filesize

    58KB

    MD5

    7d2fd9c741cbb06f47885b2fa20b9e9c

    SHA1

    a78fe983dc46cad55cdfd3208fc0446222174d5c

    SHA256

    7d3c90c81dd248c6a4176b0013c3c2a05bc935beaab6ff6353a8a265f1bb664f

    SHA512

    972b2e6bb818433d370e082cf7d158979df8542bfb57c698ce018dd83eddc32c300e83ac8c75c3abfaf599dea97238be2ac6b30cc70bc46fdc8a9968c9cf5cb2

  • \Users\Admin\AppData\Local\Temp\~TMEF8E.tmp

    Filesize

    156KB

    MD5

    6bda824276b891eb89cebc66697f108f

    SHA1

    bfb41ed71bd97e32f84ebc85d0c88f8893038537

    SHA256

    70bf5cbb24baa6c72694827b86386826d33769ee8a0642b191578623640c8d3c

    SHA512

    d11bf1d138df5799f362bdfc71b6b3f41eaac2ae33444bf9475eb6f3a4ea19e87fee0b7cf84820da6931e0cdbc699645e32b9794fb5ba23f8f860f75d3ba4e26

  • \Users\Admin\AppData\Local\Temp\~TMF059.tmp

    Filesize

    53KB

    MD5

    e5b997f13c2f0c60964eafd06d439058

    SHA1

    847c364962fdecd84536d10936d048eed4d85a73

    SHA256

    f9fe6a54d42edcb9e1902c02c1899e1eae3ef637a61351c46f40be460109d494

    SHA512

    64e0d45a1b281ed3edd34afeffcf76abd5686b6890f92ff0e062fe2d5d0e8bcd21250ac36ef9940e3c2892a547fe33d3b2b6572df72b82ce54c67f4b37ee52a4

  • memory/980-59-0x0000000075811000-0x0000000075813000-memory.dmp

    Filesize

    8KB

  • memory/980-56-0x0000000000000000-mapping.dmp

  • memory/980-64-0x0000000077290000-0x0000000077410000-memory.dmp

    Filesize

    1.5MB

  • memory/980-63-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/980-62-0x00000000004D0000-0x000000000053B000-memory.dmp

    Filesize

    428KB

  • memory/1640-58-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB