Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 22:16

General

  • Target

    5ed949b837cccef16161f23abe33e13c3f31aa2e6c37a30b31d4f0a07590c686.exe

  • Size

    59KB

  • MD5

    16bbfa2cec4cfecd921a474851c31dea

  • SHA1

    46047b242e5511cfe4afe5ada6b8b7d4857da842

  • SHA256

    5ed949b837cccef16161f23abe33e13c3f31aa2e6c37a30b31d4f0a07590c686

  • SHA512

    44d89b5386bb7d255a8bf7c2e6331dd1bb91d094aea1832e235e9c515ff5d0f58d160cd4720d4f5ed831128cad4435df6acfa3252249cda33c05a250ba276c04

  • SSDEEP

    768:qBwBUBvncnz3LjBuylJxYE8y9Z0nphG+YMlTv9RL5EAgg93vKGqy/u96TEKtb5Z5:HUBGjXk2fYfUOP5TlfCngk9yG4TD7MY

Score
9/10
upx

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ed949b837cccef16161f23abe33e13c3f31aa2e6c37a30b31d4f0a07590c686.exe
    "C:\Users\Admin\AppData\Local\Temp\5ed949b837cccef16161f23abe33e13c3f31aa2e6c37a30b31d4f0a07590c686.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Users\Admin\AppData\Local\Temp\wsace.exe
      "C:\Users\Admin\AppData\Local\Temp\wsace.exe"
      2⤵
      • Executes dropped EXE
      PID:2916

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\wsace.exe

    Filesize

    59KB

    MD5

    7e1a15ae8e47885c3b23584034bdbd0d

    SHA1

    b3b3360ba0c71533e36c954df95f3093a1826185

    SHA256

    c9c01e3cd4534cc8e248b9a2d2b3aec83bee9cca92ff9d6408b1dbd5f7660abe

    SHA512

    32ac15304ffc1867ff2c4af4b92d403f67a3a9fd03afd3ce0f9981b083654ff5a8776c305abdf36d8573a1218bb6e78e78c345552ed36289e86e97b59133e34c

  • memory/2372-0-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2372-2-0x0000000000401000-0x0000000000403000-memory.dmp

    Filesize

    8KB

  • memory/2372-11-0x0000000000840000-0x000000000084B000-memory.dmp

    Filesize

    44KB

  • memory/2372-12-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2916-13-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/2916-14-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB