Analysis

  • max time kernel
    46s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:05

General

  • Target

    d586a3e4da158fcd3843f50b59caeafe208d770922c665bdabed007a9ef83cdc.exe

  • Size

    523KB

  • MD5

    447e6bbe593e938286009d7277fd4e20

  • SHA1

    35f9c56a57125bbb37942119ddfce10e00a32ed1

  • SHA256

    d586a3e4da158fcd3843f50b59caeafe208d770922c665bdabed007a9ef83cdc

  • SHA512

    30b8da45aa338be9a99f95d66fd9b5dbeb95f61f0718c7eaf0bfc04753ff54a5b3ca8de81f36c98e69eb5ca2fed4e3ae2e6c245b97afbf199598cdb2706f8b3b

  • SSDEEP

    12288:Fy48WEX0PAaDvdx8ZKEg2hyeJxVGeDQpgQgtf2LJVO7Lz:FynqIwdxcbg2h0Yv2K3z

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d586a3e4da158fcd3843f50b59caeafe208d770922c665bdabed007a9ef83cdc.exe
    "C:\Users\Admin\AppData\Local\Temp\d586a3e4da158fcd3843f50b59caeafe208d770922c665bdabed007a9ef83cdc.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Users\Admin\AppData\Local\Temp\d586a3e4da158fcd3843f50b59caeafe208d770922c665bdabed007a9ef83cdcmgr.exe
      C:\Users\Admin\AppData\Local\Temp\d586a3e4da158fcd3843f50b59caeafe208d770922c665bdabed007a9ef83cdcmgr.exe
      2⤵
      • Executes dropped EXE
      PID:1188

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\d586a3e4da158fcd3843f50b59caeafe208d770922c665bdabed007a9ef83cdcmgr.exe
    Filesize

    155KB

    MD5

    60b4a01f8e198b8857f674ca6a809d75

    SHA1

    6b9667a5210cf76d730e4305ebc5417187009d2a

    SHA256

    6e9f1ec2429a8bedf6a886d97a22d4fc37cec011f697fd6368d5ebb3b5b01071

    SHA512

    b7045cc893bccfe3cc7881c42ad903dc23962702c24e7c797071a68a7463b27822a3b77a82fd5ed1c939f12fe4f1ff944c9a436097f96bf2ca00732595236744

  • \Users\Admin\AppData\Local\Temp\d586a3e4da158fcd3843f50b59caeafe208d770922c665bdabed007a9ef83cdcmgr.exe
    Filesize

    155KB

    MD5

    60b4a01f8e198b8857f674ca6a809d75

    SHA1

    6b9667a5210cf76d730e4305ebc5417187009d2a

    SHA256

    6e9f1ec2429a8bedf6a886d97a22d4fc37cec011f697fd6368d5ebb3b5b01071

    SHA512

    b7045cc893bccfe3cc7881c42ad903dc23962702c24e7c797071a68a7463b27822a3b77a82fd5ed1c939f12fe4f1ff944c9a436097f96bf2ca00732595236744

  • \Users\Admin\AppData\Local\Temp\d586a3e4da158fcd3843f50b59caeafe208d770922c665bdabed007a9ef83cdcmgr.exe
    Filesize

    155KB

    MD5

    60b4a01f8e198b8857f674ca6a809d75

    SHA1

    6b9667a5210cf76d730e4305ebc5417187009d2a

    SHA256

    6e9f1ec2429a8bedf6a886d97a22d4fc37cec011f697fd6368d5ebb3b5b01071

    SHA512

    b7045cc893bccfe3cc7881c42ad903dc23962702c24e7c797071a68a7463b27822a3b77a82fd5ed1c939f12fe4f1ff944c9a436097f96bf2ca00732595236744

  • memory/1188-57-0x0000000000000000-mapping.dmp
  • memory/1188-60-0x0000000000400000-0x0000000000461000-memory.dmp
    Filesize

    388KB

  • memory/1416-54-0x0000000074DC1000-0x0000000074DC3000-memory.dmp
    Filesize

    8KB

  • memory/1416-59-0x0000000000400000-0x00000000004F9000-memory.dmp
    Filesize

    996KB