Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 16:16

General

  • Target

    ec63becc187fbc6c5f5e896754e760e2.exe

  • Size

    10.2MB

  • MD5

    ec63becc187fbc6c5f5e896754e760e2

  • SHA1

    d74a205119a6180e54862b2981b0da67cde66473

  • SHA256

    3753fc3835492c24203b79a5427c50cf4f2135020fcc50fa6cd7b8b1733991fd

  • SHA512

    b1500144d8961b0df605cbf3d6a036eb054204e65808472274633162f7a92734ecfe7d637bf136e6b6aabb64b8c223c94bb6b1a46e150a9c3b916e53c4be85bb

  • SSDEEP

    98304:/3u1CAKHidh3MdtzsRmyMr3iIMetEKmrB3MdtzsRmyMr3:G1YHIW7amUIHwr27am

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec63becc187fbc6c5f5e896754e760e2.exe
    "C:\Users\Admin\AppData\Local\Temp\ec63becc187fbc6c5f5e896754e760e2.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Users\Admin\AppData\Local\Temp\ec63becc187fbc6c5f5e896754e760e2.exe
      C:\Users\Admin\AppData\Local\Temp\ec63becc187fbc6c5f5e896754e760e2.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3052

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ec63becc187fbc6c5f5e896754e760e2.exe

    Filesize

    381KB

    MD5

    fcc5b75de0882ac219a0635f70cb3990

    SHA1

    df372d27e5b4e90d0643c619df16756572abdced

    SHA256

    63e152a25178ae33e7e8462df9212287d0e970523eea1d4c40921776870a24f9

    SHA512

    45395af6c07f603802a62b38908cc82bf8a45550883efa255d9ded07689e46e8c59e5f0933c4335f0a5d4ab0428974a702931df702451a140e35abb82dee11ae

  • \Users\Admin\AppData\Local\Temp\ec63becc187fbc6c5f5e896754e760e2.exe

    Filesize

    411KB

    MD5

    07abcd97472ca0a4fe496711f494ac2c

    SHA1

    a64e94a904cbeb68d00e55cf58e3173a22ad4940

    SHA256

    66b11a3a0d90f39e9e072f9f18d9982588d4514d736966d83d10813b83549a3f

    SHA512

    f91e7b998f2e37e4567ede080fa270c903c89affece64515b56dbd547a24d52c34f48f6ff27998d145575937fc28a12628d077181d53ce34fcf4388abbb7c503

  • memory/2932-1-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2932-4-0x00000000021A0000-0x00000000023FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2932-0-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2932-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/3052-16-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/3052-18-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3052-33-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB