Analysis

  • max time kernel
    44s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    06-11-2022 20:18

General

  • Target

    44a6670053a69dd734476fdaf0719dd667865d936ee83c852e92aa6658605ee3.exe

  • Size

    116KB

  • MD5

    096a7dac7c51efe718f592b295116b30

  • SHA1

    fd13216d580b5e932d6802b1ad01dbe5fdb08903

  • SHA256

    44a6670053a69dd734476fdaf0719dd667865d936ee83c852e92aa6658605ee3

  • SHA512

    4e95c437696fb96fd7a85791ae8a64650fa37bbe62fa52ac1e1d45085715b9b2e7c9385bad590aa3287e61573fd1217d522fc441f6114ae3021d7dac525a18ef

  • SSDEEP

    3072:Q3vO/soP6c0+gKi6BeLym6MOdcJuvYWjMUk3:iv5oP/gKitLym8tT6

Malware Config

Signatures

  • ASPack v2.12-2.42 3 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 14 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44a6670053a69dd734476fdaf0719dd667865d936ee83c852e92aa6658605ee3.exe
    "C:\Users\Admin\AppData\Local\Temp\44a6670053a69dd734476fdaf0719dd667865d936ee83c852e92aa6658605ee3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\602d1393.exe
      C:\602d1393.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:944

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\602d1393.exe

    Filesize

    82KB

    MD5

    8e6c881967abf02774930f4cf6755601

    SHA1

    86077448acd999a27ca33d50f1a33b94065b72b1

    SHA256

    147b26960137e158ad2fa9be13169d8c2a146ccbbc4fb03967b13d6999f2a2c3

    SHA512

    89aa43958ad6ae326f7ce4cd6c8f78892f03c9767dcd6b1a024602b809218f25cebf25f6482c2d2462942b7b4f0f6ac4bb8264449502dde52f14d51ae7023fd0

  • C:\602d1393.exe

    Filesize

    82KB

    MD5

    8e6c881967abf02774930f4cf6755601

    SHA1

    86077448acd999a27ca33d50f1a33b94065b72b1

    SHA256

    147b26960137e158ad2fa9be13169d8c2a146ccbbc4fb03967b13d6999f2a2c3

    SHA512

    89aa43958ad6ae326f7ce4cd6c8f78892f03c9767dcd6b1a024602b809218f25cebf25f6482c2d2462942b7b4f0f6ac4bb8264449502dde52f14d51ae7023fd0

  • \Windows\SysWOW64\4B5F0500.tmp

    Filesize

    82KB

    MD5

    bc5d71ec330c893428a9dcac513ae47b

    SHA1

    7b137efe682c809f829801ff903cc7b8664186ba

    SHA256

    bfed5c342762b4ef6357e8057724f59441e7f94a5b5e28b128dca271b39f5a4a

    SHA512

    9e0ccd96e1631c1bba8c1bcffa6b733f4bc3e99d861f2a740aa83ae8491d6bae24a8ea1b4d00491150666adfcdb0ba3592746448b66a92bc6719071557f49569

  • memory/944-67-0x0000000002190000-0x0000000006190000-memory.dmp

    Filesize

    64.0MB

  • memory/944-60-0x0000000000D60000-0x0000000000D84000-memory.dmp

    Filesize

    144KB

  • memory/944-59-0x0000000000D60000-0x0000000000D84000-memory.dmp

    Filesize

    144KB

  • memory/944-65-0x0000000000D60000-0x0000000000D84000-memory.dmp

    Filesize

    144KB

  • memory/944-68-0x0000000074A30000-0x0000000074A90000-memory.dmp

    Filesize

    384KB

  • memory/944-69-0x0000000074A30000-0x0000000074A90000-memory.dmp

    Filesize

    384KB

  • memory/944-70-0x00000000001F0000-0x00000000001FD000-memory.dmp

    Filesize

    52KB

  • memory/1196-62-0x0000000000020000-0x000000000003D000-memory.dmp

    Filesize

    116KB

  • memory/1196-61-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/1196-64-0x0000000000360000-0x0000000000384000-memory.dmp

    Filesize

    144KB

  • memory/1196-63-0x0000000000020000-0x000000000003D000-memory.dmp

    Filesize

    116KB

  • memory/1196-54-0x0000000074E41000-0x0000000074E43000-memory.dmp

    Filesize

    8KB