Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 17:12

General

  • Target

    fc46741743c7537cab10f446e6ea99f0.exe

  • Size

    266KB

  • MD5

    fc46741743c7537cab10f446e6ea99f0

  • SHA1

    9902820c729a7245b0c9367deb1aa8052558299a

  • SHA256

    a3e4590fa9d72ac1563040d483f3406e46c7ffecdbe157aa98866dc6c7e28e4c

  • SHA512

    f21602bf6f1c230e17b7c27766cb7d0661faf8f4614b443a49730e3d20c8183b156a346bc45910cb48699f0507990e57d219fbb2fad304a9e4734e541e266e50

  • SSDEEP

    6144:7lsBNnMbWkDdQ1iCykVpoDiyB+jyXyDZPSqtNhj98xwV6l7LQ:7lszRkDdxkDo0j5FLJ8uwA

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc46741743c7537cab10f446e6ea99f0.exe
    "C:\Users\Admin\AppData\Local\Temp\fc46741743c7537cab10f446e6ea99f0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Users\Admin\AppData\Local\Temp\fc46741743c7537cab10f446e6ea99f0.exe
      C:\Users\Admin\AppData\Local\Temp\fc46741743c7537cab10f446e6ea99f0.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2520

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\fc46741743c7537cab10f446e6ea99f0.exe

    Filesize

    266KB

    MD5

    4c8c4a8f8dd25c06bb90facbee270e76

    SHA1

    db00216a25f9e9e2d494639df577a170d2b85ffa

    SHA256

    7e06d694bb1af86982c2278f2edb83f27064c3ba1b61ee9e7a210defd3a6d667

    SHA512

    28393b78a2522c007ce8299fd52cde416503cb808a726c99c5b4d8ff365a72507b0f5bf4f1d63011ced1729b4b517e6c6801b344732df7a9d8e279ad26f5483f

  • memory/2348-1-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2348-3-0x00000000001F0000-0x0000000000211000-memory.dmp

    Filesize

    132KB

  • memory/2348-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2348-15-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2520-16-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/2520-19-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2520-33-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB