Analysis

  • max time kernel
    140s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 04:18

General

  • Target

    6244bf58c3d11d905fbb17ba1649e9b2.exe

  • Size

    266KB

  • MD5

    6244bf58c3d11d905fbb17ba1649e9b2

  • SHA1

    06b6235fdfb5941b59bf9344bdf0704251fda697

  • SHA256

    bb41715196dec211423526d1e3184c00ce2f3cbe2ed8acbf973a92552fca84f0

  • SHA512

    69cfa48b3085b514f58d7683dde52e46484670abaffd83e1b50e8ffa5bf4fe59e9e3fa9da351042d37e4d436be235134bfc5230520abba42e9d1e336cbab42f0

  • SSDEEP

    6144:e3QysUGUY5mXSFFCNGvCL8J6sijaRBJwIXhdeZa2HQ:eAheY5miKuM8JAazSg7ejw

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6244bf58c3d11d905fbb17ba1649e9b2.exe
    "C:\Users\Admin\AppData\Local\Temp\6244bf58c3d11d905fbb17ba1649e9b2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Users\Admin\AppData\Local\Temp\6244bf58c3d11d905fbb17ba1649e9b2.exe
      C:\Users\Admin\AppData\Local\Temp\6244bf58c3d11d905fbb17ba1649e9b2.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2792

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\6244bf58c3d11d905fbb17ba1649e9b2.exe

          Filesize

          38KB

          MD5

          575f66bdd84ebfbd4ded3445c258ed49

          SHA1

          83383b6b63a7570d3476620c62c934494b5b1b3f

          SHA256

          0cba0c234d259626358772ca2d72e5cea6528130c50944449b3ce417a9641a20

          SHA512

          ce3ddf793d4bd746094adb659eb013b83b984f9c77d9b105c438ffe9662e8d9f5370c3d07d7e72be0d6aed540cf44a0ffb7598304aa3509cdbe8a7e20b09e5e5

        • \Users\Admin\AppData\Local\Temp\6244bf58c3d11d905fbb17ba1649e9b2.exe

          Filesize

          5KB

          MD5

          35ba07fd33569728fcb9fc31b4125e68

          SHA1

          957d651bcd63603b3d356851625781a94fa3b27e

          SHA256

          3c79c8c0cfa7b78fa4c89a852bc17c96a21561de9fcc81895bed4033e3ada1f8

          SHA512

          552ffb9643f369ce3b6f1fa2e7d5f4a3d41c22e63da5bd549e10a998a8a153ea1325aea001e0602d8457f08afdd9a8451d762e2aef0a37d9ca5707da837167cc

        • memory/1712-0-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/1712-2-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/1712-1-0x0000000000150000-0x0000000000171000-memory.dmp

          Filesize

          132KB

        • memory/1712-15-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/1712-14-0x0000000000190000-0x0000000000216000-memory.dmp

          Filesize

          536KB

        • memory/2792-18-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2792-20-0x00000000002F0000-0x0000000000311000-memory.dmp

          Filesize

          132KB

        • memory/2792-33-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB