Analysis

  • max time kernel
    141s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-02-2024 09:29

General

  • Target

    ab90847977975f9805fe3a82fc705fb7.exe

  • Size

    133KB

  • MD5

    ab90847977975f9805fe3a82fc705fb7

  • SHA1

    ce8134020639215dd8f07dfce824d420e59f1707

  • SHA256

    f2bc5694a4008e12fade62094e51fed654058278d91d16aa5e05d7d86713acd2

  • SHA512

    f91b6aa50767cecf60aa87d262c6e67e1b3ec4767b7cdd4eff1f1611b8f3f56b43992ecf25d19261dda4fc144d8db0fbda85a572660c10ed47b3897c18f5400d

  • SSDEEP

    3072:ibRW0dacj5ShZLM96lJNhOprM13ukWpnp+fj+BAOQ:i1W0ocoG96lJNgZM1jqncmQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab90847977975f9805fe3a82fc705fb7.exe
    "C:\Users\Admin\AppData\Local\Temp\ab90847977975f9805fe3a82fc705fb7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Users\Admin\AppData\Local\Temp\ab90847977975f9805fe3a82fc705fb7.exe
      C:\Users\Admin\AppData\Local\Temp\ab90847977975f9805fe3a82fc705fb7.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2508

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\ab90847977975f9805fe3a82fc705fb7.exe

    Filesize

    133KB

    MD5

    2c87cab7fdf3932267c3b2dd1fe39bc1

    SHA1

    8af9b30280017d81836afa9b88f8520eb7c9f3c5

    SHA256

    5570c178e7b88cc50190e62b4c18ea09e43decb742f0a5c2521f7f1b7e7992f5

    SHA512

    8312ec98fb7c6cd06b867f84a9c00e42ba5ea0603cf650927b7f651a66598823b1b5b602e2d8764e7ba925f8fa222c26278c81029bbc0fad45c4d29d4377bff9

  • memory/2452-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2452-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2452-1-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/2452-14-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2452-15-0x0000000001490000-0x0000000001516000-memory.dmp

    Filesize

    536KB

  • memory/2452-43-0x0000000001490000-0x0000000001516000-memory.dmp

    Filesize

    536KB

  • memory/2508-18-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2508-20-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/2508-44-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB