Analysis

  • max time kernel
    2s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 05:37

General

  • Target

    7227d5b1458363e3f18a248cce952284.exe

  • Size

    133KB

  • MD5

    7227d5b1458363e3f18a248cce952284

  • SHA1

    8dbc5f90b87af801e475056078642f13eec7f2c5

  • SHA256

    023314cd35c34c510b62f4a1edb4728089036f93c34b40459b2e3f8e490af1f8

  • SHA512

    b6141704f68989c6ed60e7f961d803ff291347b3e2a189327fb71f3ace9e0375064427b65625fcaa5bf65213ee85480ee88c0c4543345d45b13f69fc45b10b11

  • SSDEEP

    3072:Jph+TXf1+9V+ypTEZU93sIMHTqtaKcdVoS/UX/bDYQJDxQa0ZQ:Jiz1+9V+yp4I3YzrdVPUX/bc7dQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7227d5b1458363e3f18a248cce952284.exe
    C:\Users\Admin\AppData\Local\Temp\7227d5b1458363e3f18a248cce952284.exe
    1⤵
    • Deletes itself
    • Executes dropped EXE
    • Modifies system certificate store
    • Suspicious use of UnmapMainImage
    PID:2052
  • C:\Users\Admin\AppData\Local\Temp\7227d5b1458363e3f18a248cce952284.exe
    "C:\Users\Admin\AppData\Local\Temp\7227d5b1458363e3f18a248cce952284.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2240

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\7227d5b1458363e3f18a248cce952284.exe

          Filesize

          61KB

          MD5

          9e8f69e3ba9bcc8b4f5b29100c26fba5

          SHA1

          fe62ab15f803c674e904ffcde42e93bcc2aae2bd

          SHA256

          e6cdc268c6a9b5b26e7d511c85f83165e468da5d89d8d31ab7155adfef67c2de

          SHA512

          15449fcd7700736112556228503c87222a63992a707ac87047a4e0d9597dbfb3b29bb2e6629b870457ba7ad6b6d1616e2d31a0ca346ad8a401125de0322268cf

        • C:\Users\Admin\AppData\Local\Temp\7227d5b1458363e3f18a248cce952284.exe

          Filesize

          1KB

          MD5

          c3d36978bc3b92804505e8db7232ccef

          SHA1

          7ffde297ab239b77bb8516caaac4185c0d8b8880

          SHA256

          f22d8a339dbdcad05af1777f0f274aef6d9b1a0dad9bfc0d9fa98a69cc88bd23

          SHA512

          23f56e74d5be25dec07264109860969459581e33340d447ebfe0be5064110c87835001b4001b49de7b519f0e0a3f32b72028f92a303cd36a94d4645c96dfc9a4

        • \Users\Admin\AppData\Local\Temp\7227d5b1458363e3f18a248cce952284.exe

          Filesize

          7KB

          MD5

          075112244b7954a5977000ded9c00745

          SHA1

          da35691c102b37a33b0dd3ca65e897f9fd8e07a7

          SHA256

          dfe22ba160ddfb643393ad154d8217bcb5cdcb4640b6dbfe2f23f721dc6e93b5

          SHA512

          a5d339a3d2eb2f4c47027ba484ec7676528a9d1dce0a6eae5b8f56721a3cb30d10cf0db155bb32b697255f005b48e3e821630987e499c5b66ec7ae479a163556

        • memory/2052-17-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2052-19-0x00000000000E0000-0x0000000000101000-memory.dmp

          Filesize

          132KB

        • memory/2052-33-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2240-3-0x0000000000150000-0x0000000000171000-memory.dmp

          Filesize

          132KB

        • memory/2240-1-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2240-0-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2240-15-0x00000000001A0000-0x0000000000226000-memory.dmp

          Filesize

          536KB

        • memory/2240-14-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB