Analysis

  • max time kernel
    141s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2023 10:58

General

  • Target

    5da11c65d396041e84b76ef3853532bf5116e9f302c5fdde9c90860d9bdb15bd.exe

  • Size

    948KB

  • MD5

    1738571ba3bbeea1e72ee4eb66ed1d36

  • SHA1

    a68850bfa6b78824e0ded0fb74843bdbc034e012

  • SHA256

    5da11c65d396041e84b76ef3853532bf5116e9f302c5fdde9c90860d9bdb15bd

  • SHA512

    580dfa91b885fe91d76a0422864df1a071cd79a44791a0e36960c09af1c93832ceb6d785761605d0af10889f56b5846023e35ee5b29532337b124c0624bfed22

  • SSDEEP

    12288:Zgrykts3BqO0DoMOrGSYHcfLHDCCCkTanVQ4BiOcoaYui0HoYoVT:+mko0pmL6c7pTanVLcoLuTof

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 4 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5da11c65d396041e84b76ef3853532bf5116e9f302c5fdde9c90860d9bdb15bd.exe
    "C:\Users\Admin\AppData\Local\Temp\5da11c65d396041e84b76ef3853532bf5116e9f302c5fdde9c90860d9bdb15bd.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Users\Admin\AppData\Local\Temp\52868e40-87c7-46b2-8fcf-e52331013b65\MailMagicLite.exe
      C:\Users\Admin\AppData\Local\Temp\52868e40-87c7-46b2-8fcf-e52331013b65\MailMagicLite.exe C:\Users\Admin\AppData\Local\Temp\
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:1508

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\52868e40-87c7-46b2-8fcf-e52331013b65\ChineseSimplified.ini
    Filesize

    33KB

    MD5

    98b5662486a5cba0f9f9eb173fe92c77

    SHA1

    9afaa104b2a98d2cf1af7b085f225a89cb05caf3

    SHA256

    475fdaaa0deed17cb4baf7aebbcc232f2ce98fc4def94e10cfc5a6b554b6514b

    SHA512

    d6e1ef5258755ec9ee012c0056a04336823661493b4f4d984ccba442821d22cd4754007399add3a96ddfcd42bd02072359e9e24546fbc0497e222a82e5e7089a

  • C:\Users\Admin\AppData\Local\Temp\52868e40-87c7-46b2-8fcf-e52331013b65\LIBEAY32.dll
    Filesize

    364KB

    MD5

    dfd0a2b38848b849474f07e0cdc596b1

    SHA1

    6d5d3e3183dd391055263ac6ee19c9ac1281550d

    SHA256

    ad449bbbf1dcee2dc445231ec4103dd98c29f4eba8023a3bb684170780df35d6

    SHA512

    77d0febc33cf041fc26f412ec8e45b859bdb9fda12536200462cf9f8008fdbd6f1655a02ab9e6a9b3f12bd6957eefbd5d17cf36053d5f672b4e52c56c62f05c6

  • C:\Users\Admin\AppData\Local\Temp\52868e40-87c7-46b2-8fcf-e52331013b65\MailMagicLite.exe
    Filesize

    332KB

    MD5

    201b08cce5c246aea40d521b45fc18c6

    SHA1

    23c4eb73814982e63d70cf1810942d1e14190165

    SHA256

    79fc621883474d6039b6317ce9347662a3ffc8e3d4a0bd5b317e691ea63da5ba

    SHA512

    4914bb696e02c22cba02bb52919f2e0f52d9667d37af9f048f2dd5a1a823f70f60ad25c89cd733b3669f910295cef24c799f9b72fe8c02168f91d0c6b0806619

  • C:\Users\Admin\AppData\Local\Temp\52868e40-87c7-46b2-8fcf-e52331013b65\MailMagicLite.exe
    Filesize

    332KB

    MD5

    201b08cce5c246aea40d521b45fc18c6

    SHA1

    23c4eb73814982e63d70cf1810942d1e14190165

    SHA256

    79fc621883474d6039b6317ce9347662a3ffc8e3d4a0bd5b317e691ea63da5ba

    SHA512

    4914bb696e02c22cba02bb52919f2e0f52d9667d37af9f048f2dd5a1a823f70f60ad25c89cd733b3669f910295cef24c799f9b72fe8c02168f91d0c6b0806619

  • C:\Users\Admin\AppData\Local\Temp\52868e40-87c7-46b2-8fcf-e52331013b65\SSLEAY32.dll
    Filesize

    66KB

    MD5

    0c29e546dbf1d3239f773bdd8cbd863c

    SHA1

    0d498107c1bc964cc399b1513e0bd9d9bf243de4

    SHA256

    0bcb221776c620078998a4edfd1b8041123f239f7a6ac8c71356011f9f49f80b

    SHA512

    aa79600407ec6eca70e14e42fc5f4a64b599ed13e10eb32bce8ea24e7fce3dda504550d411b447356b1c068e17cbbc394836050dfa439d17c54269ff4041f3d1

  • \Users\Admin\AppData\Local\Temp\52868e40-87c7-46b2-8fcf-e52331013b65\MailMagicLite.exe
    Filesize

    332KB

    MD5

    201b08cce5c246aea40d521b45fc18c6

    SHA1

    23c4eb73814982e63d70cf1810942d1e14190165

    SHA256

    79fc621883474d6039b6317ce9347662a3ffc8e3d4a0bd5b317e691ea63da5ba

    SHA512

    4914bb696e02c22cba02bb52919f2e0f52d9667d37af9f048f2dd5a1a823f70f60ad25c89cd733b3669f910295cef24c799f9b72fe8c02168f91d0c6b0806619

  • \Users\Admin\AppData\Local\Temp\52868e40-87c7-46b2-8fcf-e52331013b65\MailMagicLite.exe
    Filesize

    332KB

    MD5

    201b08cce5c246aea40d521b45fc18c6

    SHA1

    23c4eb73814982e63d70cf1810942d1e14190165

    SHA256

    79fc621883474d6039b6317ce9347662a3ffc8e3d4a0bd5b317e691ea63da5ba

    SHA512

    4914bb696e02c22cba02bb52919f2e0f52d9667d37af9f048f2dd5a1a823f70f60ad25c89cd733b3669f910295cef24c799f9b72fe8c02168f91d0c6b0806619

  • \Users\Admin\AppData\Local\Temp\52868e40-87c7-46b2-8fcf-e52331013b65\libeay32.dll
    Filesize

    364KB

    MD5

    dfd0a2b38848b849474f07e0cdc596b1

    SHA1

    6d5d3e3183dd391055263ac6ee19c9ac1281550d

    SHA256

    ad449bbbf1dcee2dc445231ec4103dd98c29f4eba8023a3bb684170780df35d6

    SHA512

    77d0febc33cf041fc26f412ec8e45b859bdb9fda12536200462cf9f8008fdbd6f1655a02ab9e6a9b3f12bd6957eefbd5d17cf36053d5f672b4e52c56c62f05c6

  • \Users\Admin\AppData\Local\Temp\52868e40-87c7-46b2-8fcf-e52331013b65\ssleay32.dll
    Filesize

    66KB

    MD5

    0c29e546dbf1d3239f773bdd8cbd863c

    SHA1

    0d498107c1bc964cc399b1513e0bd9d9bf243de4

    SHA256

    0bcb221776c620078998a4edfd1b8041123f239f7a6ac8c71356011f9f49f80b

    SHA512

    aa79600407ec6eca70e14e42fc5f4a64b599ed13e10eb32bce8ea24e7fce3dda504550d411b447356b1c068e17cbbc394836050dfa439d17c54269ff4041f3d1

  • memory/1508-70-0x0000000010000000-0x000000001002C000-memory.dmp
    Filesize

    176KB

  • memory/1508-71-0x00000000002E0000-0x00000000003D1000-memory.dmp
    Filesize

    964KB