Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 16:08

General

  • Target

    e934fc0e92466c4a9e27bc31ff8f95d6.exe

  • Size

    10.2MB

  • MD5

    e934fc0e92466c4a9e27bc31ff8f95d6

  • SHA1

    0b5e3c0d85f46b669cea9b90237bdcab0dc20d92

  • SHA256

    e71ce4be2e5a9f32ae420ffb34fa12db0bf43f5a2e3c8a8367c203445a3830d3

  • SHA512

    b07de321bd245c27fbfc51c1489bbb90f22e2af9e472f78b3cb1775a7f47842a1a0e1034fe46b416a97f605f36b266e40c39c0709227ba9d14fabb33ebaa6e5f

  • SSDEEP

    98304:LQePPwOWqhI83S11qronI0Iy5fKP7grvYLS3dhgOnxX2ey931a3S11qronI0Iy5x:LQePPxWqSa0j9lhJxX27hva0j9

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e934fc0e92466c4a9e27bc31ff8f95d6.exe
    "C:\Users\Admin\AppData\Local\Temp\e934fc0e92466c4a9e27bc31ff8f95d6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Users\Admin\AppData\Local\Temp\e934fc0e92466c4a9e27bc31ff8f95d6.exe
      C:\Users\Admin\AppData\Local\Temp\e934fc0e92466c4a9e27bc31ff8f95d6.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1136

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\e934fc0e92466c4a9e27bc31ff8f95d6.exe

    Filesize

    47KB

    MD5

    07219d89f1c6b06079ede4e0114a8114

    SHA1

    ffbee954406f41de2290b18fb1b9b462cb6f882f

    SHA256

    5839d844f9052ddba8231e5b1e8ea1321d434bdbe5ced61e626b62f3d7a00a8d

    SHA512

    d7d492ecb13105491aed9bc6c75dfb4c6a7f1ad03189884ef2a1fb27552abfef54b7879720ce24bcffd0bdb9a6289991225788863f87b351bc44368b53f3c142

  • \Users\Admin\AppData\Local\Temp\e934fc0e92466c4a9e27bc31ff8f95d6.exe

    Filesize

    382KB

    MD5

    afc8be4fc7c581c2394149cf7fa39133

    SHA1

    88711d89d643f0f51ab974e8f144c2a38bbc069d

    SHA256

    3f2837a58f03b8f59a51584761766862b03b8a806f7cfb0f0a38fb580de99b20

    SHA512

    cb0f166b4c8ce055b9a5c77fffdd9a0323aecd556134efcb24bf00447482751d3760ba52e0857a94f0c098ccc655fcb5d40b96a7ac5ca23066bb1450506f8135

  • memory/1136-18-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1136-20-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/1136-44-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1748-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1748-1-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1748-2-0x00000000021D0000-0x000000000242A000-memory.dmp

    Filesize

    2.4MB

  • memory/1748-16-0x0000000004CD0000-0x000000000566E000-memory.dmp

    Filesize

    9.6MB

  • memory/1748-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1748-43-0x0000000004CD0000-0x000000000566E000-memory.dmp

    Filesize

    9.6MB