Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    16/07/2023, 12:19

General

  • Target

    6ba13415733431_JC.exe

  • Size

    89KB

  • MD5

    6ba134157334310c0db20dfceb017286

  • SHA1

    6c1d06ba03a9962f7312aadab8bf51a27a438eed

  • SHA256

    b434c9691153d340759f73468977348f0aab962883aa8196a609fb9a57b899a3

  • SHA512

    aef753ab7230b9279fb58cac038db0d239f877264e63763d3182cb5bc0fbb48c6a05e19d3652e50056a7fc9b1342ce47c4e6d1be84a5aca18b76317226007a4f

  • SSDEEP

    1536:qkmnpomddpMOtEvwDpjJGYQbN/PKwNgpMx77:AnBdOOtEvwDpj6z7

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ba13415733431_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\6ba13415733431_JC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2988

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          90KB

          MD5

          7afe50785f619bf267786bd18d523c45

          SHA1

          90975f8fb9a9e04eb0f298df91cd325c7a4a67c7

          SHA256

          01867293df46d95ad23b0b9860addc94c2b858613c0a2a556dc8db6faae8dde1

          SHA512

          0b26df5dd0f8e84fd116f70f9ed27b145aefcf495780affd2a20b422000fac8be3864dc9eacae955a5e703cc56a8b74245e8aff63760bbefbaaadc33514fdfd6

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          90KB

          MD5

          7afe50785f619bf267786bd18d523c45

          SHA1

          90975f8fb9a9e04eb0f298df91cd325c7a4a67c7

          SHA256

          01867293df46d95ad23b0b9860addc94c2b858613c0a2a556dc8db6faae8dde1

          SHA512

          0b26df5dd0f8e84fd116f70f9ed27b145aefcf495780affd2a20b422000fac8be3864dc9eacae955a5e703cc56a8b74245e8aff63760bbefbaaadc33514fdfd6

        • \Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          90KB

          MD5

          7afe50785f619bf267786bd18d523c45

          SHA1

          90975f8fb9a9e04eb0f298df91cd325c7a4a67c7

          SHA256

          01867293df46d95ad23b0b9860addc94c2b858613c0a2a556dc8db6faae8dde1

          SHA512

          0b26df5dd0f8e84fd116f70f9ed27b145aefcf495780affd2a20b422000fac8be3864dc9eacae955a5e703cc56a8b74245e8aff63760bbefbaaadc33514fdfd6

        • memory/2892-55-0x00000000004E0000-0x00000000004E6000-memory.dmp

          Filesize

          24KB

        • memory/2892-56-0x0000000001C90000-0x0000000001C96000-memory.dmp

          Filesize

          24KB

        • memory/2892-58-0x00000000004E0000-0x00000000004E6000-memory.dmp

          Filesize

          24KB

        • memory/2892-67-0x0000000002480000-0x000000000248F000-memory.dmp

          Filesize

          60KB

        • memory/2892-54-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/2892-69-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/2988-71-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB

        • memory/2988-74-0x0000000000240000-0x0000000000246000-memory.dmp

          Filesize

          24KB

        • memory/2988-73-0x0000000000280000-0x0000000000286000-memory.dmp

          Filesize

          24KB

        • memory/2988-81-0x0000000000500000-0x000000000050F000-memory.dmp

          Filesize

          60KB