Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    11/01/2024, 07:19

General

  • Target

    52e322273c61b1aec8542b729a439f2b.exe

  • Size

    133KB

  • MD5

    52e322273c61b1aec8542b729a439f2b

  • SHA1

    ff53f590983bf17ec00d6aab3f1ad877124fff7d

  • SHA256

    5dab02009ad92a70c941775f52242da8298fc27379fc408bc62426c8fda33059

  • SHA512

    dd35a8c22e5f8c456015dc0aa41d7657dfab99020442a556357e585fc37f685fdb3bb2ccb84363ed7c1304bad01dd6699a5491f21ea6b2a0c5969702e5cf2e2e

  • SSDEEP

    3072:U5CuOGAt6VjMZB+IKhcjja4kE476HWDAwsfAE+8cdZlTHiQ:U5C1GAt66cqjFF3NvfdcblGQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52e322273c61b1aec8542b729a439f2b.exe
    C:\Users\Admin\AppData\Local\Temp\52e322273c61b1aec8542b729a439f2b.exe
    1⤵
    • Deletes itself
    • Executes dropped EXE
    • Modifies system certificate store
    • Suspicious use of UnmapMainImage
    PID:2792
  • C:\Users\Admin\AppData\Local\Temp\52e322273c61b1aec8542b729a439f2b.exe
    "C:\Users\Admin\AppData\Local\Temp\52e322273c61b1aec8542b729a439f2b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2128

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\52e322273c61b1aec8542b729a439f2b.exe

          Filesize

          17KB

          MD5

          002ec0a91637a3ce495e4be574e521a5

          SHA1

          3e7ed6dfc400a56f0158548df68cbd03a81c89bf

          SHA256

          67f81a7b63d4bc4ac73b0f81c6f34f3e624debe5c22cb542fd6b0a676054c059

          SHA512

          cc8e8d47f8768ff7497e8277fc9c920110bc58ff1e46d353c4edafdea8860d82141e7ee3df819565a19501e2c19548c4a947036e23943ae25cf8e5797700b74c

        • \Users\Admin\AppData\Local\Temp\52e322273c61b1aec8542b729a439f2b.exe

          Filesize

          54KB

          MD5

          5147b2074c4b6ae654e710cf42b561dd

          SHA1

          d5786f524282db19060b4b8b68ae46e07e97116b

          SHA256

          29d6ad784dfcdc9e0f29ffa65d27b3bda993cbdd01521e2548323bbf0fbfdc43

          SHA512

          500b007c12c2d977cc0a9d8ac7bc323906edb1b44c253b6ad12a23a748e6d4f7086717f5a0b2a16a10e9f9e2bdf6712edbd1f5321deebc3611a9c22066b1f98d

        • memory/2128-2-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2128-1-0x0000000000170000-0x0000000000191000-memory.dmp

          Filesize

          132KB

        • memory/2128-0-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2128-15-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2128-14-0x0000000000370000-0x00000000003F6000-memory.dmp

          Filesize

          536KB

        • memory/2792-18-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2792-20-0x00000000000E0000-0x0000000000101000-memory.dmp

          Filesize

          132KB

        • memory/2792-43-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB