Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 15:04

General

  • Target

    d15806306ee6753662539898584960ac.exe

  • Size

    133KB

  • MD5

    d15806306ee6753662539898584960ac

  • SHA1

    029b1e100fa06fd99bdf5fb3961d54950824a9fc

  • SHA256

    2e7f0bd98fe71590eb9caae0c776a712d435f00a8097103bf6fff1fa1aead75d

  • SHA512

    59e0c1432755c4469a6e9c15ceb305451012fe7e16beafd9144aca7e8bb143831e061ac7dce004ee02432282b756a4e393362ed952f53fb7abcc18734667216d

  • SSDEEP

    3072:oDrQfmxfwt3W2PolAOD9XcwDkAgi1muUU/CLp+PHGjBufwfs4mTQ:orQo8WHl/D+wDKGUtVOwk4mTQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d15806306ee6753662539898584960ac.exe
    "C:\Users\Admin\AppData\Local\Temp\d15806306ee6753662539898584960ac.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Users\Admin\AppData\Local\Temp\d15806306ee6753662539898584960ac.exe
      C:\Users\Admin\AppData\Local\Temp\d15806306ee6753662539898584960ac.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2192

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\d15806306ee6753662539898584960ac.exe

          Filesize

          133KB

          MD5

          dd247f1f5f1da466955afae00cc5baee

          SHA1

          8cbcf35e02a79b128acdf0dbb09da3152fdc6815

          SHA256

          139b84961ca192c5986bcb48c7f01f5e6e5bcfa672e784e6106bb00b5db53591

          SHA512

          14dcc69497e4cf568ffdb4a715334a66b3bf11220d4ce4124560433c31a6f51d185ba85c758d55aa4a49105945befcbf81c7b270317fbfb8899b745abe52ac93

        • memory/1680-0-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/1680-15-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/1680-2-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/1680-1-0x0000000000180000-0x00000000001A1000-memory.dmp

          Filesize

          132KB

        • memory/2192-17-0x0000000000170000-0x0000000000191000-memory.dmp

          Filesize

          132KB

        • memory/2192-20-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2192-33-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB