Analysis

  • max time kernel
    133s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    22/07/2023, 22:08

General

  • Target

    NA_06908723b36dd5exe_JC.exe

  • Size

    67KB

  • MD5

    06908723b36dd5c33bdc6af404f04823

  • SHA1

    2cbdb7d4bbaf33353aec2d6bba983a159794a162

  • SHA256

    9a6354146b9ece1df6a5dcf18d702086d6995714d2a73de3844626d2ed200779

  • SHA512

    5422ce8ce747d5df440487575383b51adec32ad1f1a344760f5504ca5f3817cb51f0118d6457d70e1ff725c2c5481640a702776b8288ab2f279738d3480a89b6

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjYfKhBUz0S1N:1nK6a+qdOOtEvwDpjg

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NA_06908723b36dd5exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\NA_06908723b36dd5exe_JC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2536

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          67KB

          MD5

          f36bbdaa41d8e0b4be305b1dbe790247

          SHA1

          0780e53d1095e2dc5f8c86991a514d9a93173eba

          SHA256

          1ef5e91d6f5030584501db3f3622f5e0294427e08949c3df1c2425a82477b69e

          SHA512

          a6fda3cdcabc772ee1df0e70182f33a4262e8f84ecc2e76c683b11d18342d4fe8a3b154f770529b47dd18d3432df3ca63cb8259ca94073b0dfe6a69d92a74ba5

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          67KB

          MD5

          f36bbdaa41d8e0b4be305b1dbe790247

          SHA1

          0780e53d1095e2dc5f8c86991a514d9a93173eba

          SHA256

          1ef5e91d6f5030584501db3f3622f5e0294427e08949c3df1c2425a82477b69e

          SHA512

          a6fda3cdcabc772ee1df0e70182f33a4262e8f84ecc2e76c683b11d18342d4fe8a3b154f770529b47dd18d3432df3ca63cb8259ca94073b0dfe6a69d92a74ba5

        • \Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          67KB

          MD5

          f36bbdaa41d8e0b4be305b1dbe790247

          SHA1

          0780e53d1095e2dc5f8c86991a514d9a93173eba

          SHA256

          1ef5e91d6f5030584501db3f3622f5e0294427e08949c3df1c2425a82477b69e

          SHA512

          a6fda3cdcabc772ee1df0e70182f33a4262e8f84ecc2e76c683b11d18342d4fe8a3b154f770529b47dd18d3432df3ca63cb8259ca94073b0dfe6a69d92a74ba5

        • memory/2536-72-0x0000000000270000-0x0000000000276000-memory.dmp

          Filesize

          24KB

        • memory/2536-71-0x0000000000500000-0x000000000050F311-memory.dmp

          Filesize

          60KB

        • memory/2536-80-0x0000000000500000-0x000000000050F311-memory.dmp

          Filesize

          60KB

        • memory/2912-68-0x0000000000500000-0x000000000050F311-memory.dmp

          Filesize

          60KB

        • memory/2912-67-0x00000000006F0000-0x0000000000700000-memory.dmp

          Filesize

          64KB

        • memory/2912-55-0x00000000002F0000-0x00000000002F6000-memory.dmp

          Filesize

          24KB

        • memory/2912-56-0x0000000000240000-0x0000000000246000-memory.dmp

          Filesize

          24KB

        • memory/2912-53-0x0000000000500000-0x000000000050F311-memory.dmp

          Filesize

          60KB

        • memory/2912-54-0x0000000000240000-0x0000000000246000-memory.dmp

          Filesize

          24KB

        • memory/2912-79-0x00000000006F0000-0x0000000000700000-memory.dmp

          Filesize

          64KB