Analysis

  • max time kernel
    137s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 05:24

General

  • Target

    71224dc75fb2f86ab463fdee22681f86.exe

  • Size

    133KB

  • MD5

    71224dc75fb2f86ab463fdee22681f86

  • SHA1

    58ec89b9ad8f9ce91478a17609e71c3465ec776a

  • SHA256

    c550c252b6c9796dbf605284b8a6a7060ced1c434ce2a8ad0bceaa6e657a9cec

  • SHA512

    276974f33a30f029e0a92cc790336fa3253a23858a65ebb20b56b759acbbdb3dbca55ed99dbdf6377dfe181707985bd1878c15bcf80af4e84c025044bd884274

  • SSDEEP

    3072:XuMC9KDxSpbdB2bSfHug/rFk5kuPnu1es8NJidPwzpDSNrQJQ:+1EDxCbd8hrO1esaoogJsQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71224dc75fb2f86ab463fdee22681f86.exe
    C:\Users\Admin\AppData\Local\Temp\71224dc75fb2f86ab463fdee22681f86.exe
    1⤵
    • Deletes itself
    • Executes dropped EXE
    • Modifies system certificate store
    • Suspicious use of UnmapMainImage
    PID:2264
  • C:\Users\Admin\AppData\Local\Temp\71224dc75fb2f86ab463fdee22681f86.exe
    "C:\Users\Admin\AppData\Local\Temp\71224dc75fb2f86ab463fdee22681f86.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2248

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\71224dc75fb2f86ab463fdee22681f86.exe

    Filesize

    37KB

    MD5

    ceb12e8f42f25712acc989269cb59f4d

    SHA1

    0d05a2eae8b4696811aef4ed97d28f365ffdfa9c

    SHA256

    b72126a4c892620702b7521066379136e0310c5957515e0abea9372bae248f28

    SHA512

    a127dc1c55d693ba59f5e1b4b501c3e98efb7984e56e73d1e952674507bb318e40c7333db222a04f87c96a3bb2e89a6f02b45a51e0cc79af6e6b1b395142afb5

  • \Users\Admin\AppData\Local\Temp\71224dc75fb2f86ab463fdee22681f86.exe

    Filesize

    63KB

    MD5

    93387452ead3839ad7c53be297c7500a

    SHA1

    8da0f16fe13070c57c4a0f7d25a57d5cb1c9c030

    SHA256

    df2701310dc0cdd2380cd595efbef30434bdafe6ee3da559810b5229f3f2afb5

    SHA512

    6197299e9a3bf1563c70fcd8204a1e394ae4b75586644f3cc5aab9c733131e999a502ce304603d39df0684b415851bd490d9cc0ec077092017ca57b7f99c22ef

  • memory/2248-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2248-1-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2248-7-0x00000000002D0000-0x00000000002F1000-memory.dmp

    Filesize

    132KB

  • memory/2248-15-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2248-14-0x0000000000310000-0x0000000000396000-memory.dmp

    Filesize

    536KB

  • memory/2264-18-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2264-20-0x00000000001E0000-0x0000000000201000-memory.dmp

    Filesize

    132KB

  • memory/2264-43-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB