Analysis

  • max time kernel
    121s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30/12/2023, 21:12

General

  • Target

    1c9a81aa434b132875c71d0429fee594.exe

  • Size

    2.6MB

  • MD5

    1c9a81aa434b132875c71d0429fee594

  • SHA1

    75f79441b5b58864e76baa3adf82400a4106d697

  • SHA256

    1391040387b863e1a6e2d60484274df109d47bf827acf5aacb3444112a24775f

  • SHA512

    7405ff98205edd12bc8fd8eae7eea54ad6a66d2fa54cec6a8ef3ab01f09d758ea00972ef0dbb37f387c754e5d16fb25bccbf56b0b1347c3dcc3c25af79bbca49

  • SSDEEP

    49152:NpfabHKNcrSjDbgH/xlhfci1cVaFlOdvKjuOay3:NpCSchFySiG3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c9a81aa434b132875c71d0429fee594.exe
    "C:\Users\Admin\AppData\Local\Temp\1c9a81aa434b132875c71d0429fee594.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Users\Admin\AppData\Local\Temp\1c9a81aa434b132875c71d0429fee594.exe
      C:\Users\Admin\AppData\Local\Temp\1c9a81aa434b132875c71d0429fee594.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2772

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1c9a81aa434b132875c71d0429fee594.exe

          Filesize

          196KB

          MD5

          a2784ccafef960186780da79808fbde6

          SHA1

          432dcaf662e1af3f436af5209a48b2f6a4877433

          SHA256

          b056d8b99415fe11a2e4322ad46d61076f186f35a58e89eae10000b5f83317ec

          SHA512

          bf6d8752d802e95acd4f93e7be19c88840c7bb38cc546f12379f66088e3e3361e6f5f43b9cdcdd4798226ffe3dcff699b1507664d6c3e8268d90c106f34ebdf1

        • \Users\Admin\AppData\Local\Temp\1c9a81aa434b132875c71d0429fee594.exe

          Filesize

          248KB

          MD5

          13c6c201795d313a566edf6b4e83bdbf

          SHA1

          5b9eb1117dd02bdb84690fa8bf027d19b7bf0253

          SHA256

          36b6a48fc2e4fa94e2b8ef79a5100cfdf08b71b5d04d40e4bbf4ff00022b5e40

          SHA512

          4dad67b00d4828e2b3fa9d33bee14cc346c120e780c5d03d6f78a67a67f703417db595c82e8c1b106d7370862fed518d83a4755370cef8211cfc687843b757e7

        • memory/2620-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2620-1-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/2620-3-0x0000000001FA0000-0x00000000021FA000-memory.dmp

          Filesize

          2.4MB

        • memory/2620-15-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/2620-16-0x00000000038A0000-0x000000000423E000-memory.dmp

          Filesize

          9.6MB

        • memory/2620-42-0x00000000038A0000-0x000000000423E000-memory.dmp

          Filesize

          9.6MB

        • memory/2772-19-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2772-21-0x0000000002190000-0x00000000023EA000-memory.dmp

          Filesize

          2.4MB

        • memory/2772-43-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB