Analysis

  • max time kernel
    10s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 04:49 UTC

General

  • Target

    677263265cc525cfd549134dcbd89ac8.exe

  • Size

    133KB

  • MD5

    677263265cc525cfd549134dcbd89ac8

  • SHA1

    64d2a11e38fc04bb9ef6bb59d1d47c563196ccee

  • SHA256

    e351dc5187e624ada105df7b86e97509ab58067ba7219cca84ab7a4404951efc

  • SHA512

    9a1380c93fbf5e722f6331788d8288b0eaeede645b1cead924001c88308e186655e65bcc0fabdbee545ea898e8f9f492a3513a488f7b404c0ff594bb0d2e0f11

  • SSDEEP

    3072:j8feB6y3E/coPZ+ZyKwILqIYoGX0k0s6eZGacBNnUw/5Q:j6eB5E/cvwKwILqIYoGXB6QGacBz/5Q

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\677263265cc525cfd549134dcbd89ac8.exe
    "C:\Users\Admin\AppData\Local\Temp\677263265cc525cfd549134dcbd89ac8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Users\Admin\AppData\Local\Temp\677263265cc525cfd549134dcbd89ac8.exe
      C:\Users\Admin\AppData\Local\Temp\677263265cc525cfd549134dcbd89ac8.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2276

Network

  • flag-us
    DNS
    cutit.org
    677263265cc525cfd549134dcbd89ac8.exe
    Remote address:
    8.8.8.8:53
    Request
    cutit.org
    IN A
    Response
    cutit.org
    IN A
    64.91.240.248
  • flag-us
    DNS
    ww7.cutit.org
    Remote address:
    8.8.8.8:53
    Request
    ww7.cutit.org
    IN A
    Response
    ww7.cutit.org
    IN CNAME
    78626.bodis.com
    78626.bodis.com
    IN A
    199.59.243.225
  • flag-us
    GET
    http://ww7.cutit.org/oxgBR?usid=25&utid=4365005176
    Remote address:
    199.59.243.225:80
    Request
    GET /oxgBR?usid=25&utid=4365005176 HTTP/1.1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:59.0) Gecko/20100101 Firefox/59.0
    Connection: Keep-Alive
    Cache-Control: no-cache
    Host: ww7.cutit.org
    Response
    HTTP/1.1 200 OK
    date: Fri, 22 Dec 2023 08:21:34 GMT
    content-type: text/html; charset=utf-8
    content-length: 1097
    x-request-id: c20dcabb-9625-4d1d-8f76-24add3af48a2
    cache-control: no-store, max-age=0
    accept-ch: sec-ch-prefers-color-scheme
    critical-ch: sec-ch-prefers-color-scheme
    vary: sec-ch-prefers-color-scheme
    x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_I0hSG69y56HCN94ACrYJ7o22HTYojJlBWhUsDuIvyeA6ziqbJ8Zz5gf1zCg5KBYosD8ydbUEoIK+uzM930e6kA==
    set-cookie: parking_session=c20dcabb-9625-4d1d-8f76-24add3af48a2; expires=Fri, 22 Dec 2023 08:36:35 GMT; path=/
  • 64.91.240.248:443
    cutit.org
    tls
    677263265cc525cfd549134dcbd89ac8.exe
    1.3kB
    3.4kB
    12
    9
  • 199.59.243.225:80
    http://ww7.cutit.org/oxgBR?usid=25&utid=4365005176
    http
    813 B
    2.6kB
    13
    6

    HTTP Request

    GET http://ww7.cutit.org/oxgBR?usid=25&utid=4365005176

    HTTP Response

    200
  • 8.8.8.8:53
    cutit.org
    dns
    677263265cc525cfd549134dcbd89ac8.exe
    55 B
    71 B
    1
    1

    DNS Request

    cutit.org

    DNS Response

    64.91.240.248

  • 8.8.8.8:53
    ww7.cutit.org
    dns
    59 B
    104 B
    1
    1

    DNS Request

    ww7.cutit.org

    DNS Response

    199.59.243.225

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\677263265cc525cfd549134dcbd89ac8.exe

    Filesize

    76KB

    MD5

    dbcab8580f09947adf83bffc1e7f2400

    SHA1

    4b6729738a15b9da3426921f1b72bec0407a098d

    SHA256

    5b63bebd0f43dbc2202f816db7e257e83148c2288973eb0d0c3e80b5fc70c4c7

    SHA512

    b552fd6b2a2bd29560e3b0cd23cf2855a4bace127b6b885e161a1274e38bda5b8a7c39fc5a4ca7854d8b58eb1eb18cd874e3d808d813f74b03eafb3e2a99ce5c

  • \Users\Admin\AppData\Local\Temp\677263265cc525cfd549134dcbd89ac8.exe

    Filesize

    133KB

    MD5

    0a1a9aa9e2d4bf603945781711dbb275

    SHA1

    47ce64a98257b7a581cbaabab70072bd0b658f11

    SHA256

    07c5ee08008c981b3c7195b38af2671245c6e95ec687199ae5dbbc2a28f0afae

    SHA512

    e33900fd86e3992c8e9e5c1d5ac18a8ca2b27b1419449bab7da3a798024f005bc5fe9ded21e03d4e9fe67db093d591538fd87bc6f00df5163f8891788eb522e5

  • memory/2276-19-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2276-20-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/2276-43-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/3020-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/3020-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/3020-1-0x00000000001E0000-0x0000000000201000-memory.dmp

    Filesize

    132KB

  • memory/3020-16-0x0000000002CB0000-0x0000000002D36000-memory.dmp

    Filesize

    536KB

  • memory/3020-15-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.