Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:10

General

  • Target

    f01895a90753ad205d0cab54522a7d5340fffd73e1999a5612690d4618516e2d.exe

  • Size

    40KB

  • MD5

    e118d93568a6e2dda938e6cdd1e4dec5

  • SHA1

    38f9e1cfdef20ddb356b65e62f5ec4ca783b15e4

  • SHA256

    f01895a90753ad205d0cab54522a7d5340fffd73e1999a5612690d4618516e2d

  • SHA512

    48bd7a458057f04139b56920cbb27d32167f0239e1b863658b4141f575dfe6d2a6d134e97ec51c016028a4cc0be5fee90b700a2e45ea50542f386ad3ea669dc0

  • SSDEEP

    768:q7PdFecFS5agQtOOtEvwDpjeMLZdzuqpXsiE8Wq/DpkITYaB0gA:qDdFJy3QMOtEvwDpjjWMl7TdCgA

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f01895a90753ad205d0cab54522a7d5340fffd73e1999a5612690d4618516e2d.exe
    "C:\Users\Admin\AppData\Local\Temp\f01895a90753ad205d0cab54522a7d5340fffd73e1999a5612690d4618516e2d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:3056

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\asih.exe
    Filesize

    40KB

    MD5

    dc307df13a7fc7483a25f8bd2e7defc3

    SHA1

    1f4c9eb216700c4a51dab671d25225319de8e296

    SHA256

    e3d699dc14cebcfe42796b7f95fa4a34964af0826672740b9e79d2dc4c6007a9

    SHA512

    8f111087d3a0c611f31ce1d1ac9989f8223318ac96b06dc6b10f87845e8ec87f57f9a3627a23aa32c646c1568baafd74ea7fec2ae194cabccb38fa778672589c

  • memory/1652-0-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/1652-1-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/1652-2-0x0000000000240000-0x0000000000246000-memory.dmp
    Filesize

    24KB

  • memory/1652-3-0x0000000000340000-0x0000000000346000-memory.dmp
    Filesize

    24KB

  • memory/1652-16-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3056-17-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB

  • memory/3056-19-0x0000000000600000-0x0000000000606000-memory.dmp
    Filesize

    24KB

  • memory/3056-26-0x00000000004D0000-0x00000000004D6000-memory.dmp
    Filesize

    24KB

  • memory/3056-27-0x0000000000500000-0x0000000000510000-memory.dmp
    Filesize

    64KB