Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 12:58

General

  • Target

    370237d91450213f6419ce4bac3a084d.exe

  • Size

    302KB

  • MD5

    370237d91450213f6419ce4bac3a084d

  • SHA1

    1f6134d8fbc878b1912df22d6f360aa6f49ba267

  • SHA256

    b196f487596c0a328bad86c6ea85365100a5764a171630c0952c120eb20e595f

  • SHA512

    e3ce9f187413ab0ba94068042f154a35ac67576cb44f26b4da41b3cf2d2074b87d63de2a08613c14db622e8e1fa1d38c426cb0da8ed36055ec6367631d46680f

  • SSDEEP

    3072:Dl7SesQ0pfTRXUy1TidqZ8IXe8XIwCp40Y2Yd8qg+ucbLvUXygDiVkx6rXwLbJLn:8BiyYE284wD0YgncECgDdxwWJlQJmQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\370237d91450213f6419ce4bac3a084d.exe
    "C:\Users\Admin\AppData\Local\Temp\370237d91450213f6419ce4bac3a084d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Users\Admin\AppData\Local\Temp\370237d91450213f6419ce4bac3a084d.exe
      C:\Users\Admin\AppData\Local\Temp\370237d91450213f6419ce4bac3a084d.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\370237d91450213f6419ce4bac3a084d.exe

    Filesize

    302KB

    MD5

    7bda2671ffcca198fe31e6213fda871d

    SHA1

    273272eeff03664178a6d873c4ba2135e215d452

    SHA256

    d2c794b37b47af37221ff2ef1a84e1cec7b03326b3ba14572b22e8a20587804e

    SHA512

    1b7c82a61cce8d115c64ab875020face8cb231c4e4564eb7c9f8fc6cab3b53b3c82865fda04a7e3bc085ae366da37d305fa18e07bf7ffd28d73128308581d5b3

  • memory/2052-0-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/2052-1-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2052-3-0x0000000000160000-0x0000000000191000-memory.dmp

    Filesize

    196KB

  • memory/2052-16-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2708-17-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/2708-19-0x00000000001F0000-0x0000000000221000-memory.dmp

    Filesize

    196KB

  • memory/2708-42-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB