Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 02:05

General

  • Target

    23d9c56f73a31528a282aeaac2ba1e91.exe

  • Size

    2.6MB

  • MD5

    23d9c56f73a31528a282aeaac2ba1e91

  • SHA1

    e90ad8d01677237742ac4c41027b90fad3f96e07

  • SHA256

    3c7c2d07a0ad34b903a72232cbbbcaf177acdbd4b6fbecd9a207572644822e02

  • SHA512

    35ff7bf2ad30c220fa02074fc00df0791201b8fc39a720eb53e76227f73c75aa3891f4229c3a3881e8cdf6d123f7e6b20588a30f67b396320cae46c7f1f3cac7

  • SSDEEP

    49152:9MKZTSTPpYXHQrRMbAsTXeKdEjZEmNQ8Cgqo8hay3:9MJpwHvMS1aX89oE3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23d9c56f73a31528a282aeaac2ba1e91.exe
    "C:\Users\Admin\AppData\Local\Temp\23d9c56f73a31528a282aeaac2ba1e91.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\23d9c56f73a31528a282aeaac2ba1e91.exe
      C:\Users\Admin\AppData\Local\Temp\23d9c56f73a31528a282aeaac2ba1e91.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2108

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\23d9c56f73a31528a282aeaac2ba1e91.exe

    Filesize

    887KB

    MD5

    63e5602c3ecf5cb5a43a14d3ed7f37c4

    SHA1

    acccfde3f2bb83da89e239f4711b81804c9cf863

    SHA256

    9f59b7813a660cc9c39d0627ca393c0633927f796ec49e0fdd5e04ef5fb40100

    SHA512

    f5abbf0e94da72713ff003d002a4c36fbc2a84802d87567119ef96c60d6f62fb631d0622e34353c4d7257d166221f132f05ffd94510912ea7c7f1efdb3623bbb

  • C:\Users\Admin\AppData\Local\Temp\23d9c56f73a31528a282aeaac2ba1e91.exe

    Filesize

    385KB

    MD5

    7e5afae2965353164fa1ced81f83180f

    SHA1

    19d98c34760b3ee245108d183da45048692252da

    SHA256

    c8c255799bda9861c99d3886e492302f8ad159b75911bc37364b57a7f7a87437

    SHA512

    4cb9aa79870a3bd8ab62b9640187ac2cb7d005abda2272650354989856ad0fba2e473107759e15cb41b870614e9924bc811383db062f1c62b177d38a714ae03b

  • \Users\Admin\AppData\Local\Temp\23d9c56f73a31528a282aeaac2ba1e91.exe

    Filesize

    1.1MB

    MD5

    e2db1f58d514d0fbac9e1d273d3043a3

    SHA1

    f14380d556fc3c0ba0922104ca81447c5d07a02f

    SHA256

    1dbd2b518d23a7d391c3514b3005ec8bcc9a74ac1982c06d29a9b97633a7ab4c

    SHA512

    82f30a445393a27da7134ec94381ab49a7a92e1f5bcf3b072512fb4f264f5939f72d154ff3ff48aaae908a6cff0c27133567eb7605212403464059f4ee572641

  • memory/1676-0-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1676-1-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1676-2-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/1676-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1676-17-0x00000000038A0000-0x000000000423E000-memory.dmp

    Filesize

    9.6MB

  • memory/1676-42-0x00000000038A0000-0x000000000423E000-memory.dmp

    Filesize

    9.6MB

  • memory/2108-19-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2108-21-0x0000000002200000-0x000000000245A000-memory.dmp

    Filesize

    2.4MB

  • memory/2108-43-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB