Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230703-en
  • resource tags

    arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system
  • submitted
    11/07/2023, 06:20

General

  • Target

    e08d4248b8bcd1exeexeexeex.exe

  • Size

    70KB

  • MD5

    e08d4248b8bcd1895eafff2428fe4a5e

  • SHA1

    bebe8ed1854d693f6cc08fd74786a1cdefcce193

  • SHA256

    d589ffc2866052063eef2f872a02b75a5476e9437206d59807bbe0a1aa8aaf98

  • SHA512

    98a720e16b6a50f038084e98f5aeec5fb44bba62ff3a46d443a1030d5b34067a8451276e88e7caa567c123469e9fbb73722f481ff5707cf147d7747af3092122

  • SSDEEP

    1536:P8mnK6QFElP6n+gymddpMOtEvwDpjYfKhBUzbTm:1nK6a+qdOOtEvwDpjT

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e08d4248b8bcd1exeexeexeex.exe
    "C:\Users\Admin\AppData\Local\Temp\e08d4248b8bcd1exeexeexeex.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Users\Admin\AppData\Local\Temp\asih.exe
      "C:\Users\Admin\AppData\Local\Temp\asih.exe"
      2⤵
      • Executes dropped EXE
      PID:2400

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          70KB

          MD5

          bdda2436d160516b7bbc40c148eaa110

          SHA1

          7fceb9ad6711a73dc9abd426600ea800fe7d456b

          SHA256

          b8404aa0fa077fcc5136f394ecd6f34d66768cc12ae88d213c0da2f4a9995731

          SHA512

          9cce9abefe31ea85cdb554f993f81ed997cc7dea3fa4aef81bbaa94ce08e89d991fe7dd6f60d95913254c9f99dbbf8673334b8ce73d4c4baf7e234646eafe8eb

        • C:\Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          70KB

          MD5

          bdda2436d160516b7bbc40c148eaa110

          SHA1

          7fceb9ad6711a73dc9abd426600ea800fe7d456b

          SHA256

          b8404aa0fa077fcc5136f394ecd6f34d66768cc12ae88d213c0da2f4a9995731

          SHA512

          9cce9abefe31ea85cdb554f993f81ed997cc7dea3fa4aef81bbaa94ce08e89d991fe7dd6f60d95913254c9f99dbbf8673334b8ce73d4c4baf7e234646eafe8eb

        • \Users\Admin\AppData\Local\Temp\asih.exe

          Filesize

          70KB

          MD5

          bdda2436d160516b7bbc40c148eaa110

          SHA1

          7fceb9ad6711a73dc9abd426600ea800fe7d456b

          SHA256

          b8404aa0fa077fcc5136f394ecd6f34d66768cc12ae88d213c0da2f4a9995731

          SHA512

          9cce9abefe31ea85cdb554f993f81ed997cc7dea3fa4aef81bbaa94ce08e89d991fe7dd6f60d95913254c9f99dbbf8673334b8ce73d4c4baf7e234646eafe8eb

        • memory/2184-54-0x0000000000320000-0x0000000000326000-memory.dmp

          Filesize

          24KB

        • memory/2184-55-0x0000000000450000-0x0000000000456000-memory.dmp

          Filesize

          24KB

        • memory/2184-67-0x0000000000500000-0x000000000050F311-memory.dmp

          Filesize

          60KB

        • memory/2400-69-0x0000000000280000-0x0000000000286000-memory.dmp

          Filesize

          24KB

        • memory/2400-76-0x0000000000500000-0x000000000050F311-memory.dmp

          Filesize

          60KB