Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30/12/2023, 22:47

General

  • Target

    1eea0e3e00abc5244990a97d4526240a.exe

  • Size

    133KB

  • MD5

    1eea0e3e00abc5244990a97d4526240a

  • SHA1

    8dcccf5a38d23806f3d9b5e41a94ea41c5de4997

  • SHA256

    2195d7b59ead71a79be6d46b9551172e2829aae4a502a5e155170ae0bde2abd6

  • SHA512

    231ad1eefbec5f03e6649b44b2538feb2a1aed9e2acb08376be4d4f6b24f31e0389df8e67996c58b9076c17cc21ce89ec9a8555066141db6157145f92210777e

  • SSDEEP

    3072:YJB6KE8xtHqx1Hlwqxsj9hkqF3JidVBaygl3cVleIQ:i4KV7qrHlihkqF0dXY3cVRQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1eea0e3e00abc5244990a97d4526240a.exe
    "C:\Users\Admin\AppData\Local\Temp\1eea0e3e00abc5244990a97d4526240a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Users\Admin\AppData\Local\Temp\1eea0e3e00abc5244990a97d4526240a.exe
      C:\Users\Admin\AppData\Local\Temp\1eea0e3e00abc5244990a97d4526240a.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2224

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1eea0e3e00abc5244990a97d4526240a.exe

          Filesize

          133KB

          MD5

          87c81e6095c2972703a3f129ee9afdeb

          SHA1

          27988be6084843c80035f8a11e03ecdb45d23eec

          SHA256

          333da2d2e50a3a2ed4ed258ee6651b31085a6559676d5520cd2a3b136c923457

          SHA512

          cb8932958ee250ff098e29915435b6b9bde765110d296a62e7b1013c8cf399c5212bc583f5e745543f5c7f6f551391f1ad7ad11818599ceb7512a5fa89b9a8eb

        • \Users\Admin\AppData\Local\Temp\1eea0e3e00abc5244990a97d4526240a.exe

          Filesize

          64KB

          MD5

          98029d46dfb38211987cc588566d60c3

          SHA1

          b90cb71c4769117fb694f5b2014b0448c9f5f799

          SHA256

          9ec88dc184b64989b21b5aca4ce90f3ef60211489fbcde9ba912f235c9f38a10

          SHA512

          e7b3ceb3edd4acab56b0481072a228514ac6d78b959f127fab767f5a7aaec30a6023dce58cfad4a7f7f257609a38c61f5f301413056407bf23cb7578cb6e2e82

        • memory/2224-19-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2224-21-0x0000000000150000-0x0000000000171000-memory.dmp

          Filesize

          132KB

        • memory/2224-43-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2504-0-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2504-1-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2504-2-0x0000000000150000-0x0000000000171000-memory.dmp

          Filesize

          132KB

        • memory/2504-15-0x0000000000260000-0x00000000002E6000-memory.dmp

          Filesize

          536KB

        • memory/2504-14-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2504-42-0x0000000000260000-0x00000000002E6000-memory.dmp

          Filesize

          536KB