Analysis

  • max time kernel
    10s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 04:49

General

  • Target

    677263265cc525cfd549134dcbd89ac8.exe

  • Size

    133KB

  • MD5

    677263265cc525cfd549134dcbd89ac8

  • SHA1

    64d2a11e38fc04bb9ef6bb59d1d47c563196ccee

  • SHA256

    e351dc5187e624ada105df7b86e97509ab58067ba7219cca84ab7a4404951efc

  • SHA512

    9a1380c93fbf5e722f6331788d8288b0eaeede645b1cead924001c88308e186655e65bcc0fabdbee545ea898e8f9f492a3513a488f7b404c0ff594bb0d2e0f11

  • SSDEEP

    3072:j8feB6y3E/coPZ+ZyKwILqIYoGX0k0s6eZGacBNnUw/5Q:j6eB5E/cvwKwILqIYoGXB6QGacBz/5Q

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\677263265cc525cfd549134dcbd89ac8.exe
    "C:\Users\Admin\AppData\Local\Temp\677263265cc525cfd549134dcbd89ac8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Users\Admin\AppData\Local\Temp\677263265cc525cfd549134dcbd89ac8.exe
      C:\Users\Admin\AppData\Local\Temp\677263265cc525cfd549134dcbd89ac8.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2276

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\677263265cc525cfd549134dcbd89ac8.exe

    Filesize

    76KB

    MD5

    dbcab8580f09947adf83bffc1e7f2400

    SHA1

    4b6729738a15b9da3426921f1b72bec0407a098d

    SHA256

    5b63bebd0f43dbc2202f816db7e257e83148c2288973eb0d0c3e80b5fc70c4c7

    SHA512

    b552fd6b2a2bd29560e3b0cd23cf2855a4bace127b6b885e161a1274e38bda5b8a7c39fc5a4ca7854d8b58eb1eb18cd874e3d808d813f74b03eafb3e2a99ce5c

  • \Users\Admin\AppData\Local\Temp\677263265cc525cfd549134dcbd89ac8.exe

    Filesize

    133KB

    MD5

    0a1a9aa9e2d4bf603945781711dbb275

    SHA1

    47ce64a98257b7a581cbaabab70072bd0b658f11

    SHA256

    07c5ee08008c981b3c7195b38af2671245c6e95ec687199ae5dbbc2a28f0afae

    SHA512

    e33900fd86e3992c8e9e5c1d5ac18a8ca2b27b1419449bab7da3a798024f005bc5fe9ded21e03d4e9fe67db093d591538fd87bc6f00df5163f8891788eb522e5

  • memory/2276-19-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2276-20-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/2276-43-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/3020-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/3020-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/3020-1-0x00000000001E0000-0x0000000000201000-memory.dmp

    Filesize

    132KB

  • memory/3020-16-0x0000000002CB0000-0x0000000002D36000-memory.dmp

    Filesize

    536KB

  • memory/3020-15-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB