Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-09-2024 07:27

General

  • Target

    ee3bfafbafe9b8002be46733ac0f14d0N.exe

  • Size

    59KB

  • MD5

    ee3bfafbafe9b8002be46733ac0f14d0

  • SHA1

    c7c7ae950f681f6e8c77b0749b040f892604e876

  • SHA256

    ddf16ba90736c7b384da4ebda487bdc887d015e9a78c9be59ca88ebfb5be5857

  • SHA512

    33508c34767d221ffc201b29f4c506738580b970df1a2be3bba4afbd02178d967d2bd384ec8364bf885dba1462506e6d790ed0cb533133e6ec13151cba0bc6cb

  • SSDEEP

    768:GyG0OBVsY/Wc8B/VUmPlWLr7Xa07U5WaJYN3GPdwuz7djEM2RYlEVt9Gn+MrkWk:k5V7xQ/flWL8+G1w2d7YsEVt9vWk

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee3bfafbafe9b8002be46733ac0f14d0N.exe
    "C:\Users\Admin\AppData\Local\Temp\ee3bfafbafe9b8002be46733ac0f14d0N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Users\Admin\AppData\Local\Temp\ee3bfafbafe9b8002be46733ac0f14d0N.exe
      C:\Users\Admin\AppData\Local\Temp\ee3bfafbafe9b8002be46733ac0f14d0N.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2812

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ee3bfafbafe9b8002be46733ac0f14d0N.exe

    Filesize

    59KB

    MD5

    4ed12240963a2a35d35364b46df624c5

    SHA1

    7720afc80885bcef6ec959fc5d47e5d0323ec7e9

    SHA256

    b5205c5376e792d89a5b13687535c41adc1580c2d4735a7edc957005e9269778

    SHA512

    941506912555858e79d3b90cecba743336da03d2910c914da811952e4b2b271b486f37e9148c93ed15819ca09ea4ed60561d1719ce0f889b4d1b61d8cbfa9c9b

  • memory/2436-0-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2436-1-0x0000000000030000-0x000000000003F000-memory.dmp

    Filesize

    60KB

  • memory/2436-2-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2436-14-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2812-16-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/2812-17-0x0000000000030000-0x000000000003F000-memory.dmp

    Filesize

    60KB

  • memory/2812-28-0x0000000000170000-0x000000000018D000-memory.dmp

    Filesize

    116KB

  • memory/2812-23-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2812-18-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/2812-29-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB