Analysis

  • max time kernel
    133s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 06:04

General

  • Target

    2b17470773a37eee571c0d3e0127e9ab.exe

  • Size

    605KB

  • MD5

    2b17470773a37eee571c0d3e0127e9ab

  • SHA1

    ee12bee96ffc0287d86f4f5a8ae8a52afa6057c3

  • SHA256

    be78ed93c0b8fb0c460afb1604005133fed382882c96e595871fc1f1912e1022

  • SHA512

    7aa6f32fd9970b43b2fb32ec91867602f7f75ae4f26bc55bdbce342402e2d2e4e03cefd3bfb789f8c2ac76530b9eae0f81bdb37594d2848acef63a320e378b83

  • SSDEEP

    12288:ltikRXAEp0Uajmba4wvPqTzz++xPeWQm:ltfXAEW4tTzqjWX

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b17470773a37eee571c0d3e0127e9ab.exe
    "C:\Users\Admin\AppData\Local\Temp\2b17470773a37eee571c0d3e0127e9ab.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Users\Admin\AppData\Local\Temp\2b17470773a37eee571c0d3e0127e9ab.exe
      C:\Users\Admin\AppData\Local\Temp\2b17470773a37eee571c0d3e0127e9ab.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2b17470773a37eee571c0d3e0127e9ab.exe

    Filesize

    605KB

    MD5

    d1b0819fa9ff8509c24d5b7a39674dc9

    SHA1

    9076f8f3bb722567075f597790951bc3a21df57a

    SHA256

    35ba9de4e195597e0705942357598aa1ce4b40b6297f3475b0d9a194714c6555

    SHA512

    7c02ca111c1abb3e85cc942de58acf036b64b84255c6012f4ccf0b7b6c456820a3bdb2764d86802378f6fe3e38c0e8c44c953bf1c9d773ed6683674256674e87

  • \Users\Admin\AppData\Local\Temp\2b17470773a37eee571c0d3e0127e9ab.exe

    Filesize

    64KB

    MD5

    cb0cd721ec172c432e219ad436dbdec2

    SHA1

    bc21777f57e9a25d3c0f8b8f3d3742aec1e18368

    SHA256

    cd1c56565b9e0efefa993abde379657e1c801ad39f4dbaefb8d67b0f66f76c8c

    SHA512

    eca268d058686777fb9f1da8ec029adcdc56873247614de8584ba3f1c46c4636d3d3073c5e5ee47c2af6b02bae83d4ec0b06deb0f1e4f30e963ffc1a3590b40c

  • memory/2480-0-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/2480-2-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2480-1-0x00000000002E0000-0x0000000000311000-memory.dmp

    Filesize

    196KB

  • memory/2480-16-0x0000000022E50000-0x0000000022F30000-memory.dmp

    Filesize

    896KB

  • memory/2480-15-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2828-19-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/2828-21-0x0000000000210000-0x0000000000241000-memory.dmp

    Filesize

    196KB

  • memory/2828-44-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB