Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    21/02/2024, 02:21

General

  • Target

    486d578df4c44daa0fc4125c56d3c338.exe

  • Size

    117KB

  • MD5

    486d578df4c44daa0fc4125c56d3c338

  • SHA1

    c4b7e222e54e082ae5c25f72f95c8af50c6f422e

  • SHA256

    cb3624d3261838539be51e5812ba33c90e6e521107c3a18df804b95e0c6e42f5

  • SHA512

    4d0487e1a6c2f51ab895f854b1064bb64ea49c6455aabdcba1cfec09296c071fd2dd3829dde56307bc1e6b814193df3a853c563ed065e2f59541c574592e3a4f

  • SSDEEP

    1536:z6QFElP6n+gKmddpMOtEvwDpj3GYQbN/PKwNgp01ZZS:z6a+CdOOtEvwDpjczU

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\486d578df4c44daa0fc4125c56d3c338.exe
    "C:\Users\Admin\AppData\Local\Temp\486d578df4c44daa0fc4125c56d3c338.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2888

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          117KB

          MD5

          bd328f4114170c489603d8a67ae8c5b9

          SHA1

          7b0eb20c6487942ef53604272bb66bec9e586fc0

          SHA256

          8252051d9ee1e1b60847b9d05c21a084204b39944339620578e0842b14498440

          SHA512

          ddfa0f4e9a873d7af38c2fb83048530527cb6c2ba8ae9c273855c50e58f43c1f25af0301ad3eec7c65c244362ea84e636d35d4d8f5e9c8390acf61bfcd844ac5

        • memory/2772-0-0x0000000000240000-0x0000000000246000-memory.dmp

          Filesize

          24KB

        • memory/2772-2-0x0000000000360000-0x0000000000366000-memory.dmp

          Filesize

          24KB

        • memory/2772-1-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2772-4-0x0000000000240000-0x0000000000246000-memory.dmp

          Filesize

          24KB

        • memory/2772-13-0x00000000006F0000-0x0000000000700000-memory.dmp

          Filesize

          64KB

        • memory/2772-15-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2772-27-0x00000000006F0000-0x0000000000700000-memory.dmp

          Filesize

          64KB

        • memory/2888-17-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2888-19-0x00000000004E0000-0x00000000004E6000-memory.dmp

          Filesize

          24KB

        • memory/2888-26-0x0000000000260000-0x0000000000266000-memory.dmp

          Filesize

          24KB

        • memory/2888-28-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB