Analysis

  • max time kernel
    142s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2023 10:58

General

  • Target

    2cd4925f69e99c95c523c674275c3bc2f93a9ba398779d4579e3df66e6cc10c5.exe

  • Size

    948KB

  • MD5

    e832f7eae055f6ddcdcde13c6af4335a

  • SHA1

    40aa664e16ec881b97505a0ea199efe01acc8eff

  • SHA256

    2cd4925f69e99c95c523c674275c3bc2f93a9ba398779d4579e3df66e6cc10c5

  • SHA512

    f3bed69c238e701ff91b4ee54e1b9efebca859319cd0c202972809d9ed81d594980be34e8fbd8a21febfe10e09be62a2117886021959ad47102f58653bae23ab

  • SSDEEP

    12288:Zgrykts3BqO0DoMOrGSYHcfLHDCCCkTanVQ4BiIcoaYui0HoYoVd1:+mko0pmL6c7pTanVNcoLuToR1

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 4 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2cd4925f69e99c95c523c674275c3bc2f93a9ba398779d4579e3df66e6cc10c5.exe
    "C:\Users\Admin\AppData\Local\Temp\2cd4925f69e99c95c523c674275c3bc2f93a9ba398779d4579e3df66e6cc10c5.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Users\Admin\AppData\Local\Temp\6ed72b11-140d-4dfb-9fbf-006eacebdcc0\MailMagicLite.exe
      C:\Users\Admin\AppData\Local\Temp\6ed72b11-140d-4dfb-9fbf-006eacebdcc0\MailMagicLite.exe C:\Users\Admin\AppData\Local\Temp\
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:1544

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\6ed72b11-140d-4dfb-9fbf-006eacebdcc0\ChineseSimplified.ini
    Filesize

    33KB

    MD5

    98b5662486a5cba0f9f9eb173fe92c77

    SHA1

    9afaa104b2a98d2cf1af7b085f225a89cb05caf3

    SHA256

    475fdaaa0deed17cb4baf7aebbcc232f2ce98fc4def94e10cfc5a6b554b6514b

    SHA512

    d6e1ef5258755ec9ee012c0056a04336823661493b4f4d984ccba442821d22cd4754007399add3a96ddfcd42bd02072359e9e24546fbc0497e222a82e5e7089a

  • C:\Users\Admin\AppData\Local\Temp\6ed72b11-140d-4dfb-9fbf-006eacebdcc0\LIBEAY32.dll
    Filesize

    364KB

    MD5

    dfd0a2b38848b849474f07e0cdc596b1

    SHA1

    6d5d3e3183dd391055263ac6ee19c9ac1281550d

    SHA256

    ad449bbbf1dcee2dc445231ec4103dd98c29f4eba8023a3bb684170780df35d6

    SHA512

    77d0febc33cf041fc26f412ec8e45b859bdb9fda12536200462cf9f8008fdbd6f1655a02ab9e6a9b3f12bd6957eefbd5d17cf36053d5f672b4e52c56c62f05c6

  • C:\Users\Admin\AppData\Local\Temp\6ed72b11-140d-4dfb-9fbf-006eacebdcc0\MailMagicLite.exe
    Filesize

    332KB

    MD5

    a81450540eaba0a78ff033700d89997e

    SHA1

    a9e682e289acc3da0b8d5b5038c5080fd0278a6c

    SHA256

    07159499028ed133b1f7fca5672db07570c6484b5d677217f7aaa489d0edb092

    SHA512

    a84a98e90d9ecb9895b88ff7635504700770d55dc7a2b374dda1766bac033ba994907bffea40ae7b6cc1fd1f465579460a9845260140368332d758600ea19b87

  • C:\Users\Admin\AppData\Local\Temp\6ed72b11-140d-4dfb-9fbf-006eacebdcc0\MailMagicLite.exe
    Filesize

    332KB

    MD5

    a81450540eaba0a78ff033700d89997e

    SHA1

    a9e682e289acc3da0b8d5b5038c5080fd0278a6c

    SHA256

    07159499028ed133b1f7fca5672db07570c6484b5d677217f7aaa489d0edb092

    SHA512

    a84a98e90d9ecb9895b88ff7635504700770d55dc7a2b374dda1766bac033ba994907bffea40ae7b6cc1fd1f465579460a9845260140368332d758600ea19b87

  • C:\Users\Admin\AppData\Local\Temp\6ed72b11-140d-4dfb-9fbf-006eacebdcc0\SSLEAY32.dll
    Filesize

    66KB

    MD5

    0c29e546dbf1d3239f773bdd8cbd863c

    SHA1

    0d498107c1bc964cc399b1513e0bd9d9bf243de4

    SHA256

    0bcb221776c620078998a4edfd1b8041123f239f7a6ac8c71356011f9f49f80b

    SHA512

    aa79600407ec6eca70e14e42fc5f4a64b599ed13e10eb32bce8ea24e7fce3dda504550d411b447356b1c068e17cbbc394836050dfa439d17c54269ff4041f3d1

  • \Users\Admin\AppData\Local\Temp\6ed72b11-140d-4dfb-9fbf-006eacebdcc0\MailMagicLite.exe
    Filesize

    332KB

    MD5

    a81450540eaba0a78ff033700d89997e

    SHA1

    a9e682e289acc3da0b8d5b5038c5080fd0278a6c

    SHA256

    07159499028ed133b1f7fca5672db07570c6484b5d677217f7aaa489d0edb092

    SHA512

    a84a98e90d9ecb9895b88ff7635504700770d55dc7a2b374dda1766bac033ba994907bffea40ae7b6cc1fd1f465579460a9845260140368332d758600ea19b87

  • \Users\Admin\AppData\Local\Temp\6ed72b11-140d-4dfb-9fbf-006eacebdcc0\MailMagicLite.exe
    Filesize

    332KB

    MD5

    a81450540eaba0a78ff033700d89997e

    SHA1

    a9e682e289acc3da0b8d5b5038c5080fd0278a6c

    SHA256

    07159499028ed133b1f7fca5672db07570c6484b5d677217f7aaa489d0edb092

    SHA512

    a84a98e90d9ecb9895b88ff7635504700770d55dc7a2b374dda1766bac033ba994907bffea40ae7b6cc1fd1f465579460a9845260140368332d758600ea19b87

  • \Users\Admin\AppData\Local\Temp\6ed72b11-140d-4dfb-9fbf-006eacebdcc0\libeay32.dll
    Filesize

    364KB

    MD5

    dfd0a2b38848b849474f07e0cdc596b1

    SHA1

    6d5d3e3183dd391055263ac6ee19c9ac1281550d

    SHA256

    ad449bbbf1dcee2dc445231ec4103dd98c29f4eba8023a3bb684170780df35d6

    SHA512

    77d0febc33cf041fc26f412ec8e45b859bdb9fda12536200462cf9f8008fdbd6f1655a02ab9e6a9b3f12bd6957eefbd5d17cf36053d5f672b4e52c56c62f05c6

  • \Users\Admin\AppData\Local\Temp\6ed72b11-140d-4dfb-9fbf-006eacebdcc0\ssleay32.dll
    Filesize

    66KB

    MD5

    0c29e546dbf1d3239f773bdd8cbd863c

    SHA1

    0d498107c1bc964cc399b1513e0bd9d9bf243de4

    SHA256

    0bcb221776c620078998a4edfd1b8041123f239f7a6ac8c71356011f9f49f80b

    SHA512

    aa79600407ec6eca70e14e42fc5f4a64b599ed13e10eb32bce8ea24e7fce3dda504550d411b447356b1c068e17cbbc394836050dfa439d17c54269ff4041f3d1

  • memory/1544-70-0x0000000010000000-0x000000001002C000-memory.dmp
    Filesize

    176KB

  • memory/1544-71-0x0000000000460000-0x0000000000551000-memory.dmp
    Filesize

    964KB