Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    18-07-2023 16:15

General

  • Target

    c65a7f0f5377d1_JC.exe

  • Size

    101KB

  • MD5

    c65a7f0f5377d1a47b0051553310675c

  • SHA1

    5b9db2904d643673860d93d1faccf5eaebfd6cd3

  • SHA256

    af9036db58d18575c23f1ac7d0f13ebe589eedb27f865f37d7f328e2f519c650

  • SHA512

    d2e1385d2caadb6390fb4ce02c9ea6ffcb3ae6f8531766db8cbb56c89e00a56169c47a64a3bf3912dfae73155089b449680c7beb06d67a978130bf9cf41c96eb

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjIHsalRn58+2g:1nK6a+qdOOtEvwDpjU

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c65a7f0f5377d1_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\c65a7f0f5377d1_JC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2580

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    101KB

    MD5

    5fd975ea406994f7e0b4a0c64292f524

    SHA1

    3d4543655e9ba99f0bf9d580ae86389e62553fbd

    SHA256

    1bc5ec6dc0c55d6281ba456929b9204b37c2dc80057dbf40f453640c25eecd7c

    SHA512

    fcb4e6992a721db15582fb225ff65affa18de911115fa4bbd81e20f271fd220ce09fc6d17e60382354e7c915a79703f4fc414a7494b334aa3d87a84c88dcb441

  • C:\Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    101KB

    MD5

    5fd975ea406994f7e0b4a0c64292f524

    SHA1

    3d4543655e9ba99f0bf9d580ae86389e62553fbd

    SHA256

    1bc5ec6dc0c55d6281ba456929b9204b37c2dc80057dbf40f453640c25eecd7c

    SHA512

    fcb4e6992a721db15582fb225ff65affa18de911115fa4bbd81e20f271fd220ce09fc6d17e60382354e7c915a79703f4fc414a7494b334aa3d87a84c88dcb441

  • \Users\Admin\AppData\Local\Temp\asih.exe

    Filesize

    101KB

    MD5

    5fd975ea406994f7e0b4a0c64292f524

    SHA1

    3d4543655e9ba99f0bf9d580ae86389e62553fbd

    SHA256

    1bc5ec6dc0c55d6281ba456929b9204b37c2dc80057dbf40f453640c25eecd7c

    SHA512

    fcb4e6992a721db15582fb225ff65affa18de911115fa4bbd81e20f271fd220ce09fc6d17e60382354e7c915a79703f4fc414a7494b334aa3d87a84c88dcb441

  • memory/2580-71-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2580-81-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2580-73-0x00000000002B0000-0x00000000002B6000-memory.dmp

    Filesize

    24KB

  • memory/2632-56-0x0000000000340000-0x0000000000346000-memory.dmp

    Filesize

    24KB

  • memory/2632-68-0x0000000002480000-0x0000000002490000-memory.dmp

    Filesize

    64KB

  • memory/2632-69-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2632-54-0x0000000000500000-0x000000000050F311-memory.dmp

    Filesize

    60KB

  • memory/2632-57-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB

  • memory/2632-80-0x0000000002480000-0x0000000002490000-memory.dmp

    Filesize

    64KB

  • memory/2632-55-0x0000000000240000-0x0000000000246000-memory.dmp

    Filesize

    24KB