Analysis

  • max time kernel
    140s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    14-06-2023 04:44

General

  • Target

    d188b53a0e0b74cb330ad2934e5d0f7b460769a2d4452a4cc42731e3b57badaf.exe

  • Size

    1.5MB

  • MD5

    6a549ea4ea79895f498f7099352642a6

  • SHA1

    7893067f508e796720ee39afac26d65e1f1a6974

  • SHA256

    d188b53a0e0b74cb330ad2934e5d0f7b460769a2d4452a4cc42731e3b57badaf

  • SHA512

    fcb4c911c1b0ff2f3f57edfda94816fc61bea87a07c50222841cf86b57ca1e3959f4c08b55279688041fc692e38d66df35c42c84bb0d576323224dafed83b41e

  • SSDEEP

    12288:/xEHRw7YRrh74uSVfdUQQ5Rplis9rCL8wTp2SqdnWWpEOG8ck566t51wd1:aHRwiruuGdzsOs9GLBSWWrU1

Score
7/10

Malware Config

Signatures

  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 25 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d188b53a0e0b74cb330ad2934e5d0f7b460769a2d4452a4cc42731e3b57badaf.exe
    "C:\Users\Admin\AppData\Local\Temp\d188b53a0e0b74cb330ad2934e5d0f7b460769a2d4452a4cc42731e3b57badaf.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Users\Admin\AppData\Local\Temp\d188b53a0e0b74cb330ad2934e5d0f7b460769a2d4452a4cc42731e3b57badaf.tmp
      d188b53a0e0b74cb330ad2934e5d0f7b460769a2d4452a4cc42731e3b57badaf.tmp d188b53a0e0b74cb330ad2934e5d0f7b460769a2d4452a4cc42731e3b57badaf -ma -md
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1316

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\D188B5~1.TMP

    Filesize

    726KB

    MD5

    16acf5c1a006a81bb9bf62007cd75646

    SHA1

    92d8c2992e982a5c1f5cef8526faae3fd93421a1

    SHA256

    5025cffb154f55027062c18fe4f425e1ba1af8807e907787a56585571c0ddb8a

    SHA512

    8fbea59317a00123216dc8a78846d12ae0711c4c2311aeca736cf6f2f398e2bd7a1f8b9ae16c566a7d0d41da1968d4debc3b116912dfb5e890faee657cd5f62c

  • C:\Users\Admin\AppData\Local\Temp\d188b53a0e0b74cb330ad2934e5d0f7b460769a2d4452a4cc42731e3b57badaf

    Filesize

    815KB

    MD5

    c211c5ea1d176229c69d36d44c38cc81

    SHA1

    aace6525bc7337d7d3f8a4a77ec5dab958230a49

    SHA256

    1165280fab19a42094a4491cf97cc5dcdc92a710ca30cae21d117882dfa597ce

    SHA512

    53aca915f61d0affd55a04170649bfeb1ede78a4e2660df1062eee9c50422fa2698ddfa1e902c9436d853137cdc96dfc3b75de9ce93936dac1d149c6676dba7a

  • C:\Users\Admin\AppData\Local\Temp\d188b53a0e0b74cb330ad2934e5d0f7b460769a2d4452a4cc42731e3b57badaf.tmp

    Filesize

    726KB

    MD5

    16acf5c1a006a81bb9bf62007cd75646

    SHA1

    92d8c2992e982a5c1f5cef8526faae3fd93421a1

    SHA256

    5025cffb154f55027062c18fe4f425e1ba1af8807e907787a56585571c0ddb8a

    SHA512

    8fbea59317a00123216dc8a78846d12ae0711c4c2311aeca736cf6f2f398e2bd7a1f8b9ae16c566a7d0d41da1968d4debc3b116912dfb5e890faee657cd5f62c

  • C:\Users\Admin\AppData\Local\Temp\d188b53a0e0b74cb330ad2934e5d0f7b460769a2d4452a4cc42731e3b57badaf.tmp

    Filesize

    726KB

    MD5

    16acf5c1a006a81bb9bf62007cd75646

    SHA1

    92d8c2992e982a5c1f5cef8526faae3fd93421a1

    SHA256

    5025cffb154f55027062c18fe4f425e1ba1af8807e907787a56585571c0ddb8a

    SHA512

    8fbea59317a00123216dc8a78846d12ae0711c4c2311aeca736cf6f2f398e2bd7a1f8b9ae16c566a7d0d41da1968d4debc3b116912dfb5e890faee657cd5f62c

  • \Users\Admin\AppData\Local\Temp\d188b53a0e0b74cb330ad2934e5d0f7b460769a2d4452a4cc42731e3b57badaf.tmp

    Filesize

    726KB

    MD5

    16acf5c1a006a81bb9bf62007cd75646

    SHA1

    92d8c2992e982a5c1f5cef8526faae3fd93421a1

    SHA256

    5025cffb154f55027062c18fe4f425e1ba1af8807e907787a56585571c0ddb8a

    SHA512

    8fbea59317a00123216dc8a78846d12ae0711c4c2311aeca736cf6f2f398e2bd7a1f8b9ae16c566a7d0d41da1968d4debc3b116912dfb5e890faee657cd5f62c

  • \Users\Admin\AppData\Local\Temp\d188b53a0e0b74cb330ad2934e5d0f7b460769a2d4452a4cc42731e3b57badaf.tmp

    Filesize

    726KB

    MD5

    16acf5c1a006a81bb9bf62007cd75646

    SHA1

    92d8c2992e982a5c1f5cef8526faae3fd93421a1

    SHA256

    5025cffb154f55027062c18fe4f425e1ba1af8807e907787a56585571c0ddb8a

    SHA512

    8fbea59317a00123216dc8a78846d12ae0711c4c2311aeca736cf6f2f398e2bd7a1f8b9ae16c566a7d0d41da1968d4debc3b116912dfb5e890faee657cd5f62c

  • \Users\Admin\AppData\Local\Temp\d188b53a0e0b74cb330ad2934e5d0f7b460769a2d4452a4cc42731e3b57badaf.tmp

    Filesize

    726KB

    MD5

    16acf5c1a006a81bb9bf62007cd75646

    SHA1

    92d8c2992e982a5c1f5cef8526faae3fd93421a1

    SHA256

    5025cffb154f55027062c18fe4f425e1ba1af8807e907787a56585571c0ddb8a

    SHA512

    8fbea59317a00123216dc8a78846d12ae0711c4c2311aeca736cf6f2f398e2bd7a1f8b9ae16c566a7d0d41da1968d4debc3b116912dfb5e890faee657cd5f62c

  • memory/1316-71-0x0000000000400000-0x000000000060E000-memory.dmp

    Filesize

    2.1MB

  • memory/1316-79-0x0000000000400000-0x000000000060E000-memory.dmp

    Filesize

    2.1MB

  • memory/1316-85-0x0000000000400000-0x000000000060E000-memory.dmp

    Filesize

    2.1MB

  • memory/1316-69-0x0000000000400000-0x000000000060E000-memory.dmp

    Filesize

    2.1MB

  • memory/1316-84-0x0000000000400000-0x000000000060E000-memory.dmp

    Filesize

    2.1MB

  • memory/1316-83-0x0000000000400000-0x000000000060E000-memory.dmp

    Filesize

    2.1MB

  • memory/1316-72-0x0000000000400000-0x000000000060E000-memory.dmp

    Filesize

    2.1MB

  • memory/1316-73-0x0000000000400000-0x000000000060E000-memory.dmp

    Filesize

    2.1MB

  • memory/1316-74-0x0000000000400000-0x000000000060E000-memory.dmp

    Filesize

    2.1MB

  • memory/1316-75-0x0000000000400000-0x000000000060E000-memory.dmp

    Filesize

    2.1MB

  • memory/1316-76-0x0000000000400000-0x000000000060E000-memory.dmp

    Filesize

    2.1MB

  • memory/1316-77-0x0000000000400000-0x000000000060E000-memory.dmp

    Filesize

    2.1MB

  • memory/1316-78-0x0000000000400000-0x000000000060E000-memory.dmp

    Filesize

    2.1MB

  • memory/1316-82-0x0000000000400000-0x000000000060E000-memory.dmp

    Filesize

    2.1MB

  • memory/1316-80-0x0000000000400000-0x000000000060E000-memory.dmp

    Filesize

    2.1MB

  • memory/1316-81-0x0000000000400000-0x000000000060E000-memory.dmp

    Filesize

    2.1MB

  • memory/1760-67-0x0000000001FB0000-0x00000000021BE000-memory.dmp

    Filesize

    2.1MB

  • memory/1760-66-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1760-70-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1760-68-0x0000000001FB0000-0x00000000021BE000-memory.dmp

    Filesize

    2.1MB