Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20230703-en
  • resource tags

    arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system
  • submitted
    08-07-2023 11:25

General

  • Target

    773feac4e4815aexeexeexeex.exe

  • Size

    64KB

  • MD5

    773feac4e4815ad5993ca9e971f43e29

  • SHA1

    3e9a51bd45760ca3d83eba11e50f1e8965dbc53a

  • SHA256

    ae492470b26d5287a7330e8a6cf9c54cb5d56dd5a57ce4d83949c3d7b33d2ba9

  • SHA512

    14e0db2366460efb2c838354404d7e89263bc82d1d87aec46d3ef13edb1d20690ed329df56e9fe0196f0ebcaabe0d9458d1d588cb38489a92bc8fb8326d2cfaf

  • SSDEEP

    1536:z6QFElP6n+gKmddpMOtEvwDpj9aYaFAh5gp:z6a+CdOOtEvwDpjQz

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\773feac4e4815aexeexeexeex.exe
    "C:\Users\Admin\AppData\Local\Temp\773feac4e4815aexeexeexeex.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1332

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    65KB

    MD5

    a5cbc904391097adf57582a4871a3949

    SHA1

    a49b44ac7f5d976d541f96c81a41ee05ba782b6c

    SHA256

    2b65f714995999ee538d60f77886df027888740d36e6cadda1ffe25231a27c9e

    SHA512

    0c4fb6667af569e6306575e22fc15f1c02016d2c145f44ad68baf425f7e04bdde22e18cd28b735eeaff838ef28e1398c3a7e92e145b0ba4439fd7106648bbfdc

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    65KB

    MD5

    a5cbc904391097adf57582a4871a3949

    SHA1

    a49b44ac7f5d976d541f96c81a41ee05ba782b6c

    SHA256

    2b65f714995999ee538d60f77886df027888740d36e6cadda1ffe25231a27c9e

    SHA512

    0c4fb6667af569e6306575e22fc15f1c02016d2c145f44ad68baf425f7e04bdde22e18cd28b735eeaff838ef28e1398c3a7e92e145b0ba4439fd7106648bbfdc

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    65KB

    MD5

    a5cbc904391097adf57582a4871a3949

    SHA1

    a49b44ac7f5d976d541f96c81a41ee05ba782b6c

    SHA256

    2b65f714995999ee538d60f77886df027888740d36e6cadda1ffe25231a27c9e

    SHA512

    0c4fb6667af569e6306575e22fc15f1c02016d2c145f44ad68baf425f7e04bdde22e18cd28b735eeaff838ef28e1398c3a7e92e145b0ba4439fd7106648bbfdc

  • memory/1332-69-0x0000000000200000-0x0000000000206000-memory.dmp

    Filesize

    24KB

  • memory/1332-76-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1340-54-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/1340-55-0x0000000000370000-0x0000000000376000-memory.dmp

    Filesize

    24KB

  • memory/1340-67-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB