Analysis

  • max time kernel
    194s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 19:15

General

  • Target

    ec3381b444601f113f2085322f873357cc92471730d666078f8dbbc670096766.exe

  • Size

    240KB

  • MD5

    d112e0128539e24af592518c2d0fd617

  • SHA1

    584f71c5cb4fe7278b20a68ce340d1a523c940eb

  • SHA256

    ec3381b444601f113f2085322f873357cc92471730d666078f8dbbc670096766

  • SHA512

    18aff8baecd26c4c168dca03c738f96c184729b449a7e5ffa5064c7ea8ae5e516797b42551a0e1caf4e8dcbf3781bcef6965f0c44233bf86f2b5c53b9a0923f3

  • SSDEEP

    3072:5U+sYXdBcfhuNX5sAWAzYbi/y88Of3lCH1xpUkT6FIUSTNs9routpE:5CYXdBcfhu5WAHX3lmhEfSTNioS

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:752
      • C:\Users\Admin\AppData\Local\Temp\ec3381b444601f113f2085322f873357cc92471730d666078f8dbbc670096766.exe
        "C:\Users\Admin\AppData\Local\Temp\ec3381b444601f113f2085322f873357cc92471730d666078f8dbbc670096766.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:5020
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Nashy.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Nashy.exe
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4576

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Nashy.exe

      Filesize

      64KB

      MD5

      9b1445a5c8b474895e465af91fb0cddf

      SHA1

      fa0e4fcc9953491533a6a67b3b5933ad37a0f43a

      SHA256

      7d9b01a4bcde40c8c4427ac33ec1d1446a02fba3681643622c802638d9a3b03d

      SHA512

      2be66c3bdf4a0bfcff1b184069655b889478784e23af161e2d4ecd829766ede77265b4c14bade6bece9120f03b775d41c84fd93696bebd517492fb11113cacf2

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Nashy.exe

      Filesize

      64KB

      MD5

      9b1445a5c8b474895e465af91fb0cddf

      SHA1

      fa0e4fcc9953491533a6a67b3b5933ad37a0f43a

      SHA256

      7d9b01a4bcde40c8c4427ac33ec1d1446a02fba3681643622c802638d9a3b03d

      SHA512

      2be66c3bdf4a0bfcff1b184069655b889478784e23af161e2d4ecd829766ede77265b4c14bade6bece9120f03b775d41c84fd93696bebd517492fb11113cacf2

    • memory/752-140-0x000000007FFF0000-0x000000007FFF7000-memory.dmp

      Filesize

      28KB

    • memory/4576-135-0x0000000000000000-mapping.dmp

    • memory/4576-138-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB

    • memory/4576-141-0x0000000010000000-0x0000000010013000-memory.dmp

      Filesize

      76KB

    • memory/5020-133-0x0000000001000000-0x000000000103E000-memory.dmp

      Filesize

      248KB

    • memory/5020-134-0x0000000001000000-0x000000000103E000-memory.dmp

      Filesize

      248KB

    • memory/5020-139-0x0000000001000000-0x000000000103E000-memory.dmp

      Filesize

      248KB

    • memory/5020-142-0x0000000001000000-0x000000000103E000-memory.dmp

      Filesize

      248KB