Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30/12/2023, 05:39

General

  • Target

    1031d98d289b86bcb822e1524153af0a.exe

  • Size

    10.2MB

  • MD5

    1031d98d289b86bcb822e1524153af0a

  • SHA1

    4d73bc3530389bdc814366844139ac1614599c71

  • SHA256

    be552e2ea97d700e69f0a40d2170b671ac6948dc85fd3ae5732e6a6e1c2d16e4

  • SHA512

    e91cbbe30d802c6c415919c3307a5abb9e360c57bebcd22294c5c727c5d3791eb3aca4ffc6f650bfa458b19bd8c4133e4997264521f8e9a5d4f53b76580c1e25

  • SSDEEP

    98304:MoEukNLZViYAV+Oyvfb7II3S11qronI0Iy5fKP7grvYLS3U4OkymNhCcex3S11qk:MoEJNE+Oi0Xa0j9s4VfnC9sa0j9

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1031d98d289b86bcb822e1524153af0a.exe
    "C:\Users\Admin\AppData\Local\Temp\1031d98d289b86bcb822e1524153af0a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Users\Admin\AppData\Local\Temp\1031d98d289b86bcb822e1524153af0a.exe
      C:\Users\Admin\AppData\Local\Temp\1031d98d289b86bcb822e1524153af0a.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2720

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1031d98d289b86bcb822e1524153af0a.exe

          Filesize

          233KB

          MD5

          28415700650d15046de581013409aaa1

          SHA1

          0b149c0ff71e85dc00e6618c728e45015dcd3628

          SHA256

          d54cbde4d5e46965d284e3cf7f5c51dbeca9755f07af55ec5eef1bd96a96e4f0

          SHA512

          0e8d998adbb95ca0a4c5b554e4f374c3070827ce46b12faf0fb9cd40067ec1dd7e98f6cbf60738855192968de2732de8c9610b036b63e42266e31e2797bfb801

        • \Users\Admin\AppData\Local\Temp\1031d98d289b86bcb822e1524153af0a.exe

          Filesize

          210KB

          MD5

          d84a2ed0a576d709ae33f3a6b3340346

          SHA1

          7d04284e0cece64b38d15057d1105784da1d670c

          SHA256

          00f838117c27f9f6e0f79c6e1edb2521c4796ef86e8ab396e56c534fcca13604

          SHA512

          3fab4b0a2d0b84c2d55bacbd9966a771248fbec356ed8cefbf4e5b1b8075277dde16f72042b342e0232000bd17db9c642a0f9e3e32aa03eed7f252be9390c199

        • memory/2652-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2652-1-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/2652-2-0x0000000001FA0000-0x00000000021FA000-memory.dmp

          Filesize

          2.4MB

        • memory/2652-15-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/2652-18-0x0000000004AA0000-0x000000000543E000-memory.dmp

          Filesize

          9.6MB

        • memory/2652-43-0x0000000004AA0000-0x000000000543E000-memory.dmp

          Filesize

          9.6MB

        • memory/2720-20-0x0000000001FA0000-0x00000000021FA000-memory.dmp

          Filesize

          2.4MB

        • memory/2720-23-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2720-44-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB