Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230703-en
  • resource tags

    arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system
  • submitted
    07-07-2023 12:22

General

  • Target

    481f5ad7541644exeexeexeex.exe

  • Size

    100KB

  • MD5

    481f5ad7541644deb1b41b11d88e1f74

  • SHA1

    7aac4c6efdc3c61a9d752ea313fcc7075e3a86f4

  • SHA256

    dcb968e356e2d662b4a13c4556602efaa0669cbe7e99270764456500c86c76ee

  • SHA512

    c723d0b45aed7b17119cda0ed21775f927296602a01af1cde3f87c57df3e57326b39a66f9741a9bbeb096c2726f824aef8fb10194a131609c98b9057f1bb7cfc

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgpQbCJjMc/:AnBdOOtEvwDpj6z6

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\481f5ad7541644exeexeexeex.exe
    "C:\Users\Admin\AppData\Local\Temp\481f5ad7541644exeexeexeex.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1780

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    100KB

    MD5

    17749cda560345bb71e47f6e5277e522

    SHA1

    8b0a3299857abcbbbcc75cb075f442ba20406a25

    SHA256

    777346c50acb8bc5c48093b6bc5ff48208ae59836e1ead1647f80f5d3dfdc49f

    SHA512

    0ccb23f411cbafac9d49ec499eab92d731d2fb0d5d56bc634a879ed1b4ae276caee8f565a9c2ae15baf8164b43e7bfa4127c564b9a750c1c411161d32f8f218f

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    100KB

    MD5

    17749cda560345bb71e47f6e5277e522

    SHA1

    8b0a3299857abcbbbcc75cb075f442ba20406a25

    SHA256

    777346c50acb8bc5c48093b6bc5ff48208ae59836e1ead1647f80f5d3dfdc49f

    SHA512

    0ccb23f411cbafac9d49ec499eab92d731d2fb0d5d56bc634a879ed1b4ae276caee8f565a9c2ae15baf8164b43e7bfa4127c564b9a750c1c411161d32f8f218f

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    100KB

    MD5

    17749cda560345bb71e47f6e5277e522

    SHA1

    8b0a3299857abcbbbcc75cb075f442ba20406a25

    SHA256

    777346c50acb8bc5c48093b6bc5ff48208ae59836e1ead1647f80f5d3dfdc49f

    SHA512

    0ccb23f411cbafac9d49ec499eab92d731d2fb0d5d56bc634a879ed1b4ae276caee8f565a9c2ae15baf8164b43e7bfa4127c564b9a750c1c411161d32f8f218f

  • memory/1780-69-0x0000000000450000-0x0000000000456000-memory.dmp

    Filesize

    24KB

  • memory/1780-76-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/1816-54-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1816-55-0x0000000000270000-0x0000000000276000-memory.dmp

    Filesize

    24KB

  • memory/1816-67-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB