Analysis

  • max time kernel
    121s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 06:46

General

  • Target

    2c274bfec8e21f943c74095905c48d24.exe

  • Size

    302KB

  • MD5

    2c274bfec8e21f943c74095905c48d24

  • SHA1

    b998c2a6608c6667208ddd4e2ed43a654485f396

  • SHA256

    207253719efb67e21f8c77ba93f5155c83e7a536ec867e906c31b7756656b308

  • SHA512

    bf5e4bc4f5c74e4677a4dbb31850373e0a4e0f772b6b730b3f7d5e1b9b9ddf20f9297d1986c5be2df5127cacc37fcb56c379c79090051a71566f852cba50068a

  • SSDEEP

    6144:kyz3OKm2SYKbCiRQzpVTfHCjE+mrq+VoZHmQ:q2SYK+iR+LijE+m3Vohm

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c274bfec8e21f943c74095905c48d24.exe
    "C:\Users\Admin\AppData\Local\Temp\2c274bfec8e21f943c74095905c48d24.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2884
    • C:\Users\Admin\AppData\Local\Temp\2c274bfec8e21f943c74095905c48d24.exe
      C:\Users\Admin\AppData\Local\Temp\2c274bfec8e21f943c74095905c48d24.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:876

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\2c274bfec8e21f943c74095905c48d24.exe

    Filesize

    302KB

    MD5

    9274e2cb7e9abd1e16ff327f06b4a9da

    SHA1

    2e5694700d5780c9bebb53f20cb54af1c3af56fe

    SHA256

    aa9ec442219f4cfa9781a10df1b2ac509cfb0b7c9357815b285a6f4ee1fa5b4b

    SHA512

    61e8a5fa8c149b85c860d888e9fe847918ceb52f61567065cbc18c8f37935ffa6f37d16b96929d69a8c2ff3e2d72649ed5f91d6120da506cf1d8fa03e112c359

  • memory/876-20-0x0000000000320000-0x0000000000351000-memory.dmp

    Filesize

    196KB

  • memory/876-18-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/876-26-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/2884-0-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/2884-1-0x0000000000200000-0x0000000000231000-memory.dmp

    Filesize

    196KB

  • memory/2884-2-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2884-16-0x0000000022D20000-0x0000000022E00000-memory.dmp

    Filesize

    896KB

  • memory/2884-15-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB