Analysis

  • max time kernel
    116s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 07:33

General

  • Target

    e1a07e7ace795c3ac81811afdca0fa74bd50b6402135c51c84b8c973dfd153ae.exe

  • Size

    132KB

  • MD5

    168673d767877736342a1353e8055870

  • SHA1

    3105b9150340595fb211b848b477d138cec38a0a

  • SHA256

    e1a07e7ace795c3ac81811afdca0fa74bd50b6402135c51c84b8c973dfd153ae

  • SHA512

    1e7e16743365bc4dac294be5a22b4884d96e4d0f2f488b7f111d11dc60e74a3b659eddf059b57cb5f57572a53dda085fef1eb9eda820088d4bdd99abb8a81392

  • SSDEEP

    3072:2YCguLq3pK11ImmYMwgqEOrALLNQ/4oeknwE3YV3:MguLq3eImmYzgyALU4oekne

Malware Config

Signatures

  • ASPack v2.12-2.42 3 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 14 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1a07e7ace795c3ac81811afdca0fa74bd50b6402135c51c84b8c973dfd153ae.exe
    "C:\Users\Admin\AppData\Local\Temp\e1a07e7ace795c3ac81811afdca0fa74bd50b6402135c51c84b8c973dfd153ae.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\060d1a61.exe
      C:\060d1a61.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:1208

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\060d1a61.exe
    Filesize

    81KB

    MD5

    e6a4e3b7c1fcf0cd567c757b19e85c2b

    SHA1

    da8c9e4877ec36e1f095f6d4f04263a568b67989

    SHA256

    e877402dc74ecedfed4160437939f8546fafe8b29af6e2f398044258db536c01

    SHA512

    fb8602e46a8b67360b6487757c3cb8a464070f9a7bd8ce7d188ad3aa652171c5abc9bce2e1c2d96ffc901745f67703315c9b7a9a427a72cd654f9cd6dbdf0c7f

  • C:\060d1a61.exe
    Filesize

    81KB

    MD5

    e6a4e3b7c1fcf0cd567c757b19e85c2b

    SHA1

    da8c9e4877ec36e1f095f6d4f04263a568b67989

    SHA256

    e877402dc74ecedfed4160437939f8546fafe8b29af6e2f398044258db536c01

    SHA512

    fb8602e46a8b67360b6487757c3cb8a464070f9a7bd8ce7d188ad3aa652171c5abc9bce2e1c2d96ffc901745f67703315c9b7a9a427a72cd654f9cd6dbdf0c7f

  • \Windows\SysWOW64\3CBC04C4.tmp
    Filesize

    81KB

    MD5

    ffda39e8f7490b9201e3c6aeb5b4718f

    SHA1

    4cd559f17f3e9fe869ff3ce4a8adb8ebb76fff58

    SHA256

    ce1f3cb097e9394193b7167e87198b9b5be7cdff0c915e5d2d135f38764a34fe

    SHA512

    d3f8793d1548972c049a11527378e741164dc0222808412ec3dab51bc70b1b11026b8a7025195b5d3ef9f6e962443de691fbb875f9e50eec9bfed78469b12a8e

  • memory/1208-57-0x0000000000E80000-0x0000000000EA4000-memory.dmp
    Filesize

    144KB

  • memory/1208-58-0x0000000000E80000-0x0000000000EA4000-memory.dmp
    Filesize

    144KB

  • memory/1208-54-0x0000000000000000-mapping.dmp
  • memory/1208-56-0x0000000075991000-0x0000000075993000-memory.dmp
    Filesize

    8KB

  • memory/1208-63-0x0000000000E80000-0x0000000000EA4000-memory.dmp
    Filesize

    144KB

  • memory/1208-64-0x00000000022B0000-0x00000000062B0000-memory.dmp
    Filesize

    64.0MB

  • memory/1208-65-0x0000000076610000-0x0000000076670000-memory.dmp
    Filesize

    384KB

  • memory/1208-66-0x00000000022B0000-0x00000000062B0000-memory.dmp
    Filesize

    64.0MB

  • memory/1208-67-0x0000000076610000-0x0000000076670000-memory.dmp
    Filesize

    384KB

  • memory/1208-69-0x0000000076610000-0x0000000076670000-memory.dmp
    Filesize

    384KB

  • memory/2040-61-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2040-62-0x00000000002B0000-0x00000000002D4000-memory.dmp
    Filesize

    144KB