Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230705-en
  • resource tags

    arch:x64arch:x86image:win7-20230705-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2023 18:41

General

  • Target

    dd275bf2a13bd6exeexeexeex.exe

  • Size

    120KB

  • MD5

    dd275bf2a13bd66859c35f2a57b9edfd

  • SHA1

    d7d483fe2078b8d790ab7a223268d1a9a3b47f3e

  • SHA256

    76bfb9af3d8b3f09439d6c59d711ceb0831cc4e349086c38c18a7f1755b41431

  • SHA512

    f4210fdf33b541cc2e74e2289ac42b7888ce1ff6b1b6b826cef101529437eb6cba03a471c0a1f2b5899f2b7061eada98bc1e22330a43df6290857edcd19ce5e3

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgp699GNtL1eUg:AnBdOOtEvwDpj6zz

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd275bf2a13bd6exeexeexeex.exe
    "C:\Users\Admin\AppData\Local\Temp\dd275bf2a13bd6exeexeexeex.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2360

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    120KB

    MD5

    270d7b9fae84fe5e035a4828de018c57

    SHA1

    426c6b89acb3d99e8105f75ef82663f4d9ed9d8d

    SHA256

    b89e960e847fb2429f43fa4834a7c591017a8639de2e59a0d74b3eb937806943

    SHA512

    bf96bf73aed0be7ee13d69ea1fbab4fd74fc95de2ab11bd112c55286d7867d1b9d537ecb905e2d704eae65c997a859f9bff2f0f63920e653344579036910f8ea

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    120KB

    MD5

    270d7b9fae84fe5e035a4828de018c57

    SHA1

    426c6b89acb3d99e8105f75ef82663f4d9ed9d8d

    SHA256

    b89e960e847fb2429f43fa4834a7c591017a8639de2e59a0d74b3eb937806943

    SHA512

    bf96bf73aed0be7ee13d69ea1fbab4fd74fc95de2ab11bd112c55286d7867d1b9d537ecb905e2d704eae65c997a859f9bff2f0f63920e653344579036910f8ea

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    120KB

    MD5

    270d7b9fae84fe5e035a4828de018c57

    SHA1

    426c6b89acb3d99e8105f75ef82663f4d9ed9d8d

    SHA256

    b89e960e847fb2429f43fa4834a7c591017a8639de2e59a0d74b3eb937806943

    SHA512

    bf96bf73aed0be7ee13d69ea1fbab4fd74fc95de2ab11bd112c55286d7867d1b9d537ecb905e2d704eae65c997a859f9bff2f0f63920e653344579036910f8ea

  • memory/1984-55-0x0000000000280000-0x0000000000286000-memory.dmp

    Filesize

    24KB

  • memory/1984-54-0x00000000001D0000-0x00000000001D6000-memory.dmp

    Filesize

    24KB

  • memory/1984-67-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB

  • memory/2360-69-0x0000000000450000-0x0000000000456000-memory.dmp

    Filesize

    24KB

  • memory/2360-76-0x0000000000500000-0x000000000050F000-memory.dmp

    Filesize

    60KB