Analysis

  • max time kernel
    119s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31/12/2023, 04:46

General

  • Target

    28bca62fd4ac5b94a4698a71d6c266c3.exe

  • Size

    133KB

  • MD5

    28bca62fd4ac5b94a4698a71d6c266c3

  • SHA1

    b748faaf308b2b32f32394c3267508f4c423228f

  • SHA256

    6485d77c3ceec3b7084b9e8da08e274183eaf5c648d357ee105c147731fb1ccf

  • SHA512

    315f91d33156664dc0da59d5d476f912ce0b8091c397b0ba1343ee94434b288f492159ad3f5b3804b5bcaab0959cc403ceaa66abcf13bd1c583c629af59b08f0

  • SSDEEP

    3072:nhgl0mU1f4vaWrAhb7flDG+bFQmv2ine0suQ:nhgl+1fvWaTVfbFLe0suQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28bca62fd4ac5b94a4698a71d6c266c3.exe
    "C:\Users\Admin\AppData\Local\Temp\28bca62fd4ac5b94a4698a71d6c266c3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\28bca62fd4ac5b94a4698a71d6c266c3.exe
      C:\Users\Admin\AppData\Local\Temp\28bca62fd4ac5b94a4698a71d6c266c3.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2392

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\28bca62fd4ac5b94a4698a71d6c266c3.exe

          Filesize

          61KB

          MD5

          ac99368f982a795033f7bff5e1fe090d

          SHA1

          6f207943ba1e8a174b7cd3d6c7ef861b741087e1

          SHA256

          2821ddedb6066be8d58afc46252670efcd873138c1058451410c0b178ab9e901

          SHA512

          23149da6306d328fb3d5f6d93ce484ca16d0dbfce5a763d5984194af5ac94b283352ec055e25eb47d68047ff12b10508c76f003b6385b89b648fd8bf87a60431

        • C:\Users\Admin\AppData\Local\Temp\28bca62fd4ac5b94a4698a71d6c266c3.exe

          Filesize

          42KB

          MD5

          e9868be7d1ade7e03843b3be2882ec32

          SHA1

          03d8dc2f9f1afb06d981a7b0d45ffee9fb118da7

          SHA256

          21705eb47fd5046169a1dc954ec0fbe4c14942e35e35842471dec00e679d5916

          SHA512

          8df0230516140c5ffbd34479342077f4a40e72458b6fc8a487fd70ad4b3fe3b53e7e937917f406a3192aab78b73c4282e7ce7a04676b6466aa94826808b3f40f

        • \Users\Admin\AppData\Local\Temp\28bca62fd4ac5b94a4698a71d6c266c3.exe

          Filesize

          133KB

          MD5

          ba029d0c9d0b6109eb90077b45ce3e9a

          SHA1

          e0c786dd013cd5c5c1bc0b78b2c1e6b26c0b54bc

          SHA256

          cca4ae43e699f435113a36d8b45519f79d6ef716722de2c157b7f6356d7a5dd7

          SHA512

          ba13d21f79341631341000e2aabd37369f539649458c2bbc650671138ca1d8cf6a3dc01af47634f82b96537fcd1f082b302f3287d846ced62bf24db0b532d883

        • memory/1708-0-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/1708-2-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/1708-1-0x0000000000150000-0x0000000000171000-memory.dmp

          Filesize

          132KB

        • memory/1708-15-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2392-20-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2392-17-0x0000000000150000-0x0000000000171000-memory.dmp

          Filesize

          132KB

        • memory/2392-24-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB