Analysis

  • max time kernel
    139s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 13:19

General

  • Target

    9f56f57341623a589b47144e71694e49.exe

  • Size

    605KB

  • MD5

    9f56f57341623a589b47144e71694e49

  • SHA1

    671be926238f500482bb47e1af4c590fa0e896ee

  • SHA256

    e7aa89ef63de061f705949fe7f0703e70c6bb37ed3b2afdf5188d2c2a330989a

  • SHA512

    17b6b429f977cda60ee6a7628e8b0a18cd45e8fdbbb0f81f3b99d638c446c9cd400e2342c2029704b6accf065abc5c0bede2d8d2bbd1733c24fa221dad9e45ca

  • SSDEEP

    12288:pF7VXucdHRVb24bj/Um67h/HTQCe8xIxD1dm:pBocdHrC4bjLUhPTu8k1w

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f56f57341623a589b47144e71694e49.exe
    "C:\Users\Admin\AppData\Local\Temp\9f56f57341623a589b47144e71694e49.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2496
    • C:\Users\Admin\AppData\Local\Temp\9f56f57341623a589b47144e71694e49.exe
      C:\Users\Admin\AppData\Local\Temp\9f56f57341623a589b47144e71694e49.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\9f56f57341623a589b47144e71694e49.exe

    Filesize

    605KB

    MD5

    5418badacaaeb27234e59e7ae68da6e3

    SHA1

    e585bac9f70af3e5fc537e77712fcadba32cc2b2

    SHA256

    440df9dd56ab720787622e9308ba21675d32af603a1597a7d5936a5ac5bee794

    SHA512

    2dd30efd4ceab4f86b9712e853028ff26a1cc515f49ccd952316a9c3001a2c030e140626094fbc55e60a22f6571a7a1418ebc9bea5a7705c9dabaf8542696bd2

  • memory/2496-0-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/2496-1-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2496-2-0x0000000000160000-0x0000000000191000-memory.dmp

    Filesize

    196KB

  • memory/2496-16-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2496-15-0x0000000022ED0000-0x0000000022FB0000-memory.dmp

    Filesize

    896KB

  • memory/2708-20-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/2708-22-0x0000000000160000-0x0000000000191000-memory.dmp

    Filesize

    196KB

  • memory/2708-43-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB