Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230703-en
  • resource tags

    arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system
  • submitted
    08-07-2023 17:33

General

  • Target

    92d7044c08d049exeexeexeex.exe

  • Size

    80KB

  • MD5

    92d7044c08d04933aa24a98fad6d9d5a

  • SHA1

    64d2b6bf66bc95a11ce374dddc79b04c8951f8f2

  • SHA256

    4f24ff73a423b4c4a144474529ba8b8a283c47992cb05d923d6150dcb2506d76

  • SHA512

    1f3fe2813002fd1e184f3bb1a1cf5a63cfbb2b52374495655d6010aba4fbe47a0242446c30825a8e52735aeccd25aa52a48bfdd8becc8a839b3706fadb94ca55

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjIHsalDSnU55:1nK6a+qdOOtEvwDpjs

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92d7044c08d049exeexeexeex.exe
    "C:\Users\Admin\AppData\Local\Temp\92d7044c08d049exeexeexeex.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:1708

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    80KB

    MD5

    5918808283b8da1f4bd0dab333fa63a5

    SHA1

    3612768269feec87a8ff2cf64f78f9882c5aea4e

    SHA256

    ac25d0ad11f69af43e9f4aa412698e287854c86dea760d8cf2c19e6356dd7c0e

    SHA512

    61a584f5d6ef99dab7837e5101894d332274f60235cb070e69badfd52a0070d3fb1d0b30c650ece9f409c957ad6557d5b534e99cf596fcded802b2da877427e1

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    80KB

    MD5

    5918808283b8da1f4bd0dab333fa63a5

    SHA1

    3612768269feec87a8ff2cf64f78f9882c5aea4e

    SHA256

    ac25d0ad11f69af43e9f4aa412698e287854c86dea760d8cf2c19e6356dd7c0e

    SHA512

    61a584f5d6ef99dab7837e5101894d332274f60235cb070e69badfd52a0070d3fb1d0b30c650ece9f409c957ad6557d5b534e99cf596fcded802b2da877427e1

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    80KB

    MD5

    5918808283b8da1f4bd0dab333fa63a5

    SHA1

    3612768269feec87a8ff2cf64f78f9882c5aea4e

    SHA256

    ac25d0ad11f69af43e9f4aa412698e287854c86dea760d8cf2c19e6356dd7c0e

    SHA512

    61a584f5d6ef99dab7837e5101894d332274f60235cb070e69badfd52a0070d3fb1d0b30c650ece9f409c957ad6557d5b534e99cf596fcded802b2da877427e1

  • memory/1708-69-0x0000000000330000-0x0000000000336000-memory.dmp

    Filesize

    24KB

  • memory/1708-76-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2244-54-0x0000000000280000-0x0000000000286000-memory.dmp

    Filesize

    24KB

  • memory/2244-55-0x0000000000410000-0x0000000000416000-memory.dmp

    Filesize

    24KB

  • memory/2244-67-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB