Analysis

  • max time kernel
    117s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-03-2024 13:41

General

  • Target

    b789ec35515287aac8ee1ac6c17fb6eb.exe

  • Size

    1.3MB

  • MD5

    b789ec35515287aac8ee1ac6c17fb6eb

  • SHA1

    299f62d04e01b12901eee66bfa46b0f8294a7595

  • SHA256

    20ccce0ba6a24255c6783a54e9f7ccbbbc89f2fbd11111ef19f31a52dcc54eeb

  • SHA512

    7b23ffe58de7ecaa69f90a22ec3a0a2a48da68e9cbf3fbf866ed8b0dde0473b5bfc8255391047f8c1e5c8ab8b7435ed4e134456b5863e460a38bccbb29d8cc27

  • SSDEEP

    24576:4i2q4fMGfxK/XFyxZpoYfS9VkkvoZs8nCcewS+rSLJ3xd7tVWWO:qfMGo/XFW+YgJqeTL1xd7tkf

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b789ec35515287aac8ee1ac6c17fb6eb.exe
    "C:\Users\Admin\AppData\Local\Temp\b789ec35515287aac8ee1ac6c17fb6eb.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Users\Admin\AppData\Local\Temp\b789ec35515287aac8ee1ac6c17fb6eb.exe
      C:\Users\Admin\AppData\Local\Temp\b789ec35515287aac8ee1ac6c17fb6eb.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2856

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\b789ec35515287aac8ee1ac6c17fb6eb.exe

    Filesize

    914KB

    MD5

    9912952d31c12582c4f4172aa0fe3931

    SHA1

    e391418f9577a8a28365520433fa10eaed493624

    SHA256

    1c11a31b897d7268ccc385df84e22234132478e095771630b8488d463d6bda15

    SHA512

    6c48dd91a3ccb3a6612115a4ee4a846d54feb3b0494e5ba6ebe3450b509dd4e51280826b573074dcce824fc5f004b8e5ab5336d662313b5dbe917880f865007d

  • \Users\Admin\AppData\Local\Temp\b789ec35515287aac8ee1ac6c17fb6eb.exe

    Filesize

    1.1MB

    MD5

    dc0df8eb9648900f4aa24cdf792a0ae2

    SHA1

    7cdbd522c14fb50fe1e0638472cd2b883edff1e0

    SHA256

    7282ba5490e4d589b226b0c282f133c055bde43ce7afa5d274ad5f27fda68071

    SHA512

    8eb3e0a383bd3edbab469e3d1eb9938d33d303c311f7e1c31a9411660dad541f10bcf2fcad9cf6895186d1066296b847c9a400ccd78a43654e2d2a44fd6ef72a

  • memory/2212-1-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2212-0-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/2212-13-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2212-15-0x00000000035A0000-0x0000000003A8F000-memory.dmp

    Filesize

    4.9MB

  • memory/2212-2-0x0000000000250000-0x0000000000383000-memory.dmp

    Filesize

    1.2MB

  • memory/2856-16-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/2856-17-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2856-19-0x0000000001B20000-0x0000000001C53000-memory.dmp

    Filesize

    1.2MB

  • memory/2856-23-0x0000000000400000-0x000000000061D000-memory.dmp

    Filesize

    2.1MB

  • memory/2856-25-0x0000000003410000-0x000000000363A000-memory.dmp

    Filesize

    2.2MB

  • memory/2856-31-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB