Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 05:33

General

  • Target

    2a29ab79d6ede1443ebcf244b73c8616.exe

  • Size

    1.3MB

  • MD5

    2a29ab79d6ede1443ebcf244b73c8616

  • SHA1

    6a044f0fad4d57ae2306224119bbbc46a11ed853

  • SHA256

    47515a9f3393d805d8f72796623d1adea3c77b03af9ca90c7d4653dc1b8162d9

  • SHA512

    771a62392c9f6cd2222adaa6ce37367df8987da795d5e56fcb20137b53cee2a83390c22a9508766f9116fe551d9adbd51688adef660dfa5bcee8b6dccb70b1a5

  • SSDEEP

    24576:NuJt3Ef/mq6871hM7DmXiTUwDZzsX5WTxe3vhZvG:w3Ef/TrSKAZQGxe3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a29ab79d6ede1443ebcf244b73c8616.exe
    "C:\Users\Admin\AppData\Local\Temp\2a29ab79d6ede1443ebcf244b73c8616.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Users\Admin\AppData\Local\Temp\2a29ab79d6ede1443ebcf244b73c8616.exe
      C:\Users\Admin\AppData\Local\Temp\2a29ab79d6ede1443ebcf244b73c8616.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:1456

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\2a29ab79d6ede1443ebcf244b73c8616.exe

    Filesize

    92KB

    MD5

    733e50fad5bd22c5a48ce173c9beb660

    SHA1

    46d8aaaf25c7c92728d86bb361b313b15f882b6a

    SHA256

    57b3b014454d009559361290a3133a5a55c30b33acb5d2fa352fbf666c5418b4

    SHA512

    179e2d337eeb0858d5800283cbe1254b53add7754ddaf0c44a32b92ad06ba93c7109df2ec0c01bbbdf712c6f6360009fc9ecdb567d30aa1e5d60cb2c7c5585e5

  • memory/1456-20-0x0000000001A60000-0x0000000001B72000-memory.dmp

    Filesize

    1.1MB

  • memory/1456-18-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/1456-17-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/1456-27-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/2088-1-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/2088-0-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/2088-3-0x0000000001A60000-0x0000000001B72000-memory.dmp

    Filesize

    1.1MB

  • memory/2088-15-0x00000000033F0000-0x000000000385A000-memory.dmp

    Filesize

    4.4MB

  • memory/2088-14-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/2088-26-0x00000000033F0000-0x000000000385A000-memory.dmp

    Filesize

    4.4MB