Analysis

  • max time kernel
    141s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2023 11:01

General

  • Target

    441e3cebefdb437f63180701df4beef80ae0e71e927372cb456092e1a7995734.exe

  • Size

    948KB

  • MD5

    1a91fd295446f993e33e41d5ad73c4b0

  • SHA1

    7e6654e4480171e899bc3771d06751a50eaacd16

  • SHA256

    441e3cebefdb437f63180701df4beef80ae0e71e927372cb456092e1a7995734

  • SHA512

    e6ad38e7e502767b3d60b07e9ba6c8350ab15427ccc162d04e801d40fcdb2749e690ac85730eab7b952405f4cee4ebb235ffe7c42d896ebd17b758e3d8d622d1

  • SSDEEP

    12288:Zgrykts3BqO0DoMOrGSYHcfLHDCCCkTanVQ4BiycoaYui0HoYoV5j:+mko0pmL6c7pTanVHcoLuTolj

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 4 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\441e3cebefdb437f63180701df4beef80ae0e71e927372cb456092e1a7995734.exe
    "C:\Users\Admin\AppData\Local\Temp\441e3cebefdb437f63180701df4beef80ae0e71e927372cb456092e1a7995734.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\e8bbfe45-1bd7-4f23-8a2b-1a4073195611\MailMagicLite.exe
      C:\Users\Admin\AppData\Local\Temp\e8bbfe45-1bd7-4f23-8a2b-1a4073195611\MailMagicLite.exe C:\Users\Admin\AppData\Local\Temp\
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      PID:1684

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\e8bbfe45-1bd7-4f23-8a2b-1a4073195611\ChineseSimplified.ini
    Filesize

    33KB

    MD5

    98b5662486a5cba0f9f9eb173fe92c77

    SHA1

    9afaa104b2a98d2cf1af7b085f225a89cb05caf3

    SHA256

    475fdaaa0deed17cb4baf7aebbcc232f2ce98fc4def94e10cfc5a6b554b6514b

    SHA512

    d6e1ef5258755ec9ee012c0056a04336823661493b4f4d984ccba442821d22cd4754007399add3a96ddfcd42bd02072359e9e24546fbc0497e222a82e5e7089a

  • C:\Users\Admin\AppData\Local\Temp\e8bbfe45-1bd7-4f23-8a2b-1a4073195611\LIBEAY32.dll
    Filesize

    364KB

    MD5

    dfd0a2b38848b849474f07e0cdc596b1

    SHA1

    6d5d3e3183dd391055263ac6ee19c9ac1281550d

    SHA256

    ad449bbbf1dcee2dc445231ec4103dd98c29f4eba8023a3bb684170780df35d6

    SHA512

    77d0febc33cf041fc26f412ec8e45b859bdb9fda12536200462cf9f8008fdbd6f1655a02ab9e6a9b3f12bd6957eefbd5d17cf36053d5f672b4e52c56c62f05c6

  • C:\Users\Admin\AppData\Local\Temp\e8bbfe45-1bd7-4f23-8a2b-1a4073195611\MailMagicLite.exe
    Filesize

    332KB

    MD5

    b2f191846ad1a7871e637c3cd5e70556

    SHA1

    ba031438ebd6a4bb0e9461ea055e76b9c9261358

    SHA256

    7af1662bc96ddbf220ee08799e1f3343a1c01c2160a835786d81f404231d957e

    SHA512

    f610d5e33739dea892a5fd3e225e27732187794a4c70f318734cd424bb1e14bda333a016f79ead0898f9c2ab0258586df02fbf30b28220808f7a66d48c3c2a5e

  • C:\Users\Admin\AppData\Local\Temp\e8bbfe45-1bd7-4f23-8a2b-1a4073195611\MailMagicLite.exe
    Filesize

    332KB

    MD5

    b2f191846ad1a7871e637c3cd5e70556

    SHA1

    ba031438ebd6a4bb0e9461ea055e76b9c9261358

    SHA256

    7af1662bc96ddbf220ee08799e1f3343a1c01c2160a835786d81f404231d957e

    SHA512

    f610d5e33739dea892a5fd3e225e27732187794a4c70f318734cd424bb1e14bda333a016f79ead0898f9c2ab0258586df02fbf30b28220808f7a66d48c3c2a5e

  • C:\Users\Admin\AppData\Local\Temp\e8bbfe45-1bd7-4f23-8a2b-1a4073195611\SSLEAY32.dll
    Filesize

    66KB

    MD5

    0c29e546dbf1d3239f773bdd8cbd863c

    SHA1

    0d498107c1bc964cc399b1513e0bd9d9bf243de4

    SHA256

    0bcb221776c620078998a4edfd1b8041123f239f7a6ac8c71356011f9f49f80b

    SHA512

    aa79600407ec6eca70e14e42fc5f4a64b599ed13e10eb32bce8ea24e7fce3dda504550d411b447356b1c068e17cbbc394836050dfa439d17c54269ff4041f3d1

  • \Users\Admin\AppData\Local\Temp\e8bbfe45-1bd7-4f23-8a2b-1a4073195611\MailMagicLite.exe
    Filesize

    332KB

    MD5

    b2f191846ad1a7871e637c3cd5e70556

    SHA1

    ba031438ebd6a4bb0e9461ea055e76b9c9261358

    SHA256

    7af1662bc96ddbf220ee08799e1f3343a1c01c2160a835786d81f404231d957e

    SHA512

    f610d5e33739dea892a5fd3e225e27732187794a4c70f318734cd424bb1e14bda333a016f79ead0898f9c2ab0258586df02fbf30b28220808f7a66d48c3c2a5e

  • \Users\Admin\AppData\Local\Temp\e8bbfe45-1bd7-4f23-8a2b-1a4073195611\MailMagicLite.exe
    Filesize

    332KB

    MD5

    b2f191846ad1a7871e637c3cd5e70556

    SHA1

    ba031438ebd6a4bb0e9461ea055e76b9c9261358

    SHA256

    7af1662bc96ddbf220ee08799e1f3343a1c01c2160a835786d81f404231d957e

    SHA512

    f610d5e33739dea892a5fd3e225e27732187794a4c70f318734cd424bb1e14bda333a016f79ead0898f9c2ab0258586df02fbf30b28220808f7a66d48c3c2a5e

  • \Users\Admin\AppData\Local\Temp\e8bbfe45-1bd7-4f23-8a2b-1a4073195611\libeay32.dll
    Filesize

    364KB

    MD5

    dfd0a2b38848b849474f07e0cdc596b1

    SHA1

    6d5d3e3183dd391055263ac6ee19c9ac1281550d

    SHA256

    ad449bbbf1dcee2dc445231ec4103dd98c29f4eba8023a3bb684170780df35d6

    SHA512

    77d0febc33cf041fc26f412ec8e45b859bdb9fda12536200462cf9f8008fdbd6f1655a02ab9e6a9b3f12bd6957eefbd5d17cf36053d5f672b4e52c56c62f05c6

  • \Users\Admin\AppData\Local\Temp\e8bbfe45-1bd7-4f23-8a2b-1a4073195611\ssleay32.dll
    Filesize

    66KB

    MD5

    0c29e546dbf1d3239f773bdd8cbd863c

    SHA1

    0d498107c1bc964cc399b1513e0bd9d9bf243de4

    SHA256

    0bcb221776c620078998a4edfd1b8041123f239f7a6ac8c71356011f9f49f80b

    SHA512

    aa79600407ec6eca70e14e42fc5f4a64b599ed13e10eb32bce8ea24e7fce3dda504550d411b447356b1c068e17cbbc394836050dfa439d17c54269ff4041f3d1

  • memory/1684-70-0x0000000010000000-0x000000001002C000-memory.dmp
    Filesize

    176KB

  • memory/1684-71-0x00000000004D0000-0x00000000005C1000-memory.dmp
    Filesize

    964KB