Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 07:23

General

  • Target

    78ecfccf3d74726c395cef4e329e4574.exe

  • Size

    133KB

  • MD5

    78ecfccf3d74726c395cef4e329e4574

  • SHA1

    acd9da107a6d2f1af71679d77d2019a1583924ad

  • SHA256

    e538ae32b573bd492383cc7b221fcf5acfdd1ab0c8c632871513e8ef517ff8b8

  • SHA512

    8c840936d15ec3eff38ebaa3a6f33e1ad6946f017ffdc61dc1db9b1acb37da1c4f0e598b45aa1968a3eb19d130faf44757016689849053dcb62e438cf1913188

  • SSDEEP

    3072:1bQGlmK2SGpehMibMBPO9DP6fRqeDEIYY3QwzT00tNP3GxruR0kLdzQ:1bQGlmKbeQMFBPOxS5qYYYtzQ0XGVuR8

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78ecfccf3d74726c395cef4e329e4574.exe
    "C:\Users\Admin\AppData\Local\Temp\78ecfccf3d74726c395cef4e329e4574.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Users\Admin\AppData\Local\Temp\78ecfccf3d74726c395cef4e329e4574.exe
      C:\Users\Admin\AppData\Local\Temp\78ecfccf3d74726c395cef4e329e4574.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2104

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\78ecfccf3d74726c395cef4e329e4574.exe

    Filesize

    81KB

    MD5

    c71e739962167946f096dfd7c3feefcd

    SHA1

    73f3d3e2995b7e9724b001ea099a205250242e7d

    SHA256

    497e4a5f5f6f732d043dd932730a02b1b1116faeb3740e5756f5f1f9840d500c

    SHA512

    f20a9388ff10fdb86473ed7bda238996c94025902665a3e4ddd21c3702fb656fd6167d1ed97d19a5623b2f793f00e381f037e650fa9d6f39f4d32c8efbad36fc

  • \Users\Admin\AppData\Local\Temp\78ecfccf3d74726c395cef4e329e4574.exe

    Filesize

    133KB

    MD5

    09e87588af34d055b8b06684f059ceca

    SHA1

    ad799843bfc76f7b9302268744350c34d37fa990

    SHA256

    ba86cff95610b6eca77b912da5dcc5a26df25fb9176e2611e3343fc16680f375

    SHA512

    b09044900c1e2b71d3e21e49ae948a84dfffbdc4828fe2a3099e877e86e0cb34831ee0a73a241ba1aa54eeec0500d2ac4ee336918e7c9ce13d15d3e7273e65ce

  • memory/1712-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1712-1-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1712-4-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/1712-16-0x0000000000190000-0x0000000000216000-memory.dmp

    Filesize

    536KB

  • memory/1712-15-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2104-18-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2104-20-0x00000000001E0000-0x0000000000201000-memory.dmp

    Filesize

    132KB

  • memory/2104-42-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB