Analysis

  • max time kernel
    120s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31/12/2023, 07:04

General

  • Target

    2ca51fdb001f269fa31093fd5743369f.exe

  • Size

    2.6MB

  • MD5

    2ca51fdb001f269fa31093fd5743369f

  • SHA1

    9e439f5438e2f56de68509a6039fe1d5cb644b94

  • SHA256

    bf44bd60416d157c0129a8334a2dc2929feee87286e92424ab424101f3955863

  • SHA512

    31a45fd50816692984831c4b6d34ff725486e60510fd7f531c5944980fc6b4edb18218c81b7fe47ee97d688773820349328e7e25491c603522d994ca35dd69ee

  • SSDEEP

    49152:pI68R6Q/OPG+B71N9bXddkvTB+0V0zT8eZqWay3:Xnz++5//J3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ca51fdb001f269fa31093fd5743369f.exe
    "C:\Users\Admin\AppData\Local\Temp\2ca51fdb001f269fa31093fd5743369f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Users\Admin\AppData\Local\Temp\2ca51fdb001f269fa31093fd5743369f.exe
      C:\Users\Admin\AppData\Local\Temp\2ca51fdb001f269fa31093fd5743369f.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2208

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\2ca51fdb001f269fa31093fd5743369f.exe

          Filesize

          247KB

          MD5

          cae732e0b798c0587e777a587d16559b

          SHA1

          ecb438a3eb273aadb7414331539efacff5645594

          SHA256

          bac28c3d2515e7a41bb1853574ea5ceab82037d46fc3f90452e70f7508189d7c

          SHA512

          6b2a98a587a7e8dd37e773a9ccf0cba6735b587674dd3ba10fd5f400fec836ca2fb6e533f74ebb527d5108d25065faabea538ca873082125c4fbcece0ba89ca7

        • \Users\Admin\AppData\Local\Temp\2ca51fdb001f269fa31093fd5743369f.exe

          Filesize

          219KB

          MD5

          f4bdb2470134fc5b7972ce84ee5a1430

          SHA1

          85b0b45aabddbe42605102f702b3654b67833f45

          SHA256

          6b174a34a9ef2550bdb8bf5e62674abc925bdc22fa4205a4cbc697a289a8f20f

          SHA512

          094093a9082dee9e52a35dc84de6b380feb8097464907b43d4c2b24d0860510004afcbdf64c118aca3c07f32431b975eaf36abd6a0b395acb837e3453a2cb7c4

        • memory/2052-0-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/2052-1-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2052-3-0x00000000021B0000-0x000000000240A000-memory.dmp

          Filesize

          2.4MB

        • memory/2052-15-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/2052-16-0x0000000003810000-0x00000000041AE000-memory.dmp

          Filesize

          9.6MB

        • memory/2052-43-0x0000000003810000-0x00000000041AE000-memory.dmp

          Filesize

          9.6MB

        • memory/2208-19-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2208-21-0x0000000002290000-0x00000000024EA000-memory.dmp

          Filesize

          2.4MB

        • memory/2208-44-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB