Analysis

  • max time kernel
    121s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30/12/2023, 21:13

General

  • Target

    1c9f58c562217c64712b473ae8330f32.exe

  • Size

    5.1MB

  • MD5

    1c9f58c562217c64712b473ae8330f32

  • SHA1

    3ddb7e5b2ec70d2ad0e28c366fd9712278411bcb

  • SHA256

    9549dddc866686ae7672d404ea45d0b1e830e6aedac85d42df251c87ee9d73bf

  • SHA512

    0150e1619c11cf03841c55dc01bf36b31673d550049547a60f511e5a19b36ebb0c7f60107490afe630ed5e7a992ad1e588cf2a77ca4354b7279312a9e66da38e

  • SSDEEP

    49152:XhhgouuaF5Rh8S7yo72anHoEqjPyGEAM7XW7URym0HyBz6ay3C1E8eTHN1mq8SBn:kLljo1ENAaW7UZr43uNocW61vNjcX3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c9f58c562217c64712b473ae8330f32.exe
    "C:\Users\Admin\AppData\Local\Temp\1c9f58c562217c64712b473ae8330f32.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Users\Admin\AppData\Local\Temp\1c9f58c562217c64712b473ae8330f32.exe
      C:\Users\Admin\AppData\Local\Temp\1c9f58c562217c64712b473ae8330f32.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2760

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1c9f58c562217c64712b473ae8330f32.exe

    Filesize

    78KB

    MD5

    9b0a86c8f31dd8ee1a9bf9ad2d1d8a46

    SHA1

    6434cb9f723deb4f6c970928464493be6a840673

    SHA256

    9c2bde7acb5f890b4d4d44d241b2f31a1616931503ffa720396016e5f5d3c313

    SHA512

    5056f8df759b330018e67400c3988a068559dfb650071620b6e43636fb456f5fab726e2febb94a6e41100360145abbb683bdddd577be5ea3b358fed8e50ad486

  • \Users\Admin\AppData\Local\Temp\1c9f58c562217c64712b473ae8330f32.exe

    Filesize

    44KB

    MD5

    13ea7665b2d8d8e5498fc6d423228ec6

    SHA1

    e205d8b5fa4648d736ba9c7e7f2300a657c940f6

    SHA256

    bb5df5d16fdb4eced47db56e40a4d69d8cd249de248b4bef04aa0414e2e2b0db

    SHA512

    6358f79024bace3941fe148a2cc6b1a423a74f934676742911a3d984f20a13ff539a36f97043ede254c5ed74feff67ab478b54fffbd314d1c96aed957b0a8ebb

  • memory/1956-1-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1956-0-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1956-3-0x0000000002200000-0x000000000245A000-memory.dmp

    Filesize

    2.4MB

  • memory/1956-15-0x00000000042C0000-0x0000000004C5E000-memory.dmp

    Filesize

    9.6MB

  • memory/1956-16-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2760-18-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2760-20-0x0000000002250000-0x00000000024AA000-memory.dmp

    Filesize

    2.4MB

  • memory/2760-43-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB