Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-02-2024 10:03

General

  • Target

    ab9efe01875976b214bb49e706688406.exe

  • Size

    59KB

  • MD5

    ab9efe01875976b214bb49e706688406

  • SHA1

    4c24fd51b73557fc67c3053b3cb7cee47e48e974

  • SHA256

    600059923eef2defadc5e6eccc933749f5bea47bbd904581f7d7473692ffec85

  • SHA512

    65f02749b07177071e242b515f912898a5831c4d9c848a7cb31b1dc30fc06a41af5f6778e680555d41a924ae2e05ab64f5cf49d475bcdb9308ca39061bd8bd7a

  • SSDEEP

    1536:b8l1KlM4NxHW0T5IY5HkW4W3o1h6TKvYg:bTxXHhT5IQUr0K5

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab9efe01875976b214bb49e706688406.exe
    "C:\Users\Admin\AppData\Local\Temp\ab9efe01875976b214bb49e706688406.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Users\Admin\AppData\Local\Temp\ab9efe01875976b214bb49e706688406.exe
      C:\Users\Admin\AppData\Local\Temp\ab9efe01875976b214bb49e706688406.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2152

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\ab9efe01875976b214bb49e706688406.exe

    Filesize

    59KB

    MD5

    3bd3bf0966445e66a3b25d17d6a74def

    SHA1

    f849ff33afbe0db11868f234973836c143cf02ea

    SHA256

    22a5af08045050d386fb616a2dc3c90fe21f419c663db48adab75e0203092ede

    SHA512

    249c25f15f41ed185854c2c1563d94133c608a3e8157cfd72f6f5a0466ee8aa7b07180745b4ff9b08d0f2e2fe50c7c028b877a0b50a816a8099f210ceec9ce14

  • memory/848-0-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/848-1-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/848-4-0x0000000000030000-0x000000000003F000-memory.dmp

    Filesize

    60KB

  • memory/848-12-0x0000000000160000-0x000000000019D000-memory.dmp

    Filesize

    244KB

  • memory/848-16-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2152-17-0x0000000000030000-0x000000000003F000-memory.dmp

    Filesize

    60KB

  • memory/2152-18-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2152-23-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2152-27-0x0000000000170000-0x000000000018D000-memory.dmp

    Filesize

    116KB

  • memory/2152-29-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB