Analysis

  • max time kernel
    3s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    11/01/2024, 08:43

General

  • Target

    530f9d780376b1a6b02d2414c7c49945.exe

  • Size

    5.5MB

  • MD5

    530f9d780376b1a6b02d2414c7c49945

  • SHA1

    a5928e484a8d39765795330685f00cbcce08ad26

  • SHA256

    61af4f93b20d31a7d9489c44e1cee7dd2aed7cef73a7b5d96814ac3d6bfb2f7a

  • SHA512

    b22f560cd1e8dd317e6be487064a367a4edb035041bc5c3ac943691a5bf0afc8b2712b14d2a899f6a3ae0e9a19475245035f95b386f7279444e7eae99934085b

  • SSDEEP

    49152:3vPNg0pIG7cqRtXtPstmmsyWPcOiihg/DMV1U02WdJP4m5NGypay3vRmCFOGNj8L:fFDl76MwDMVxNXJ35mCckFR+vicS43

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\530f9d780376b1a6b02d2414c7c49945.exe
    "C:\Users\Admin\AppData\Local\Temp\530f9d780376b1a6b02d2414c7c49945.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Users\Admin\AppData\Local\Temp\530f9d780376b1a6b02d2414c7c49945.exe
      C:\Users\Admin\AppData\Local\Temp\530f9d780376b1a6b02d2414c7c49945.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2084

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\530f9d780376b1a6b02d2414c7c49945.exe

          Filesize

          56KB

          MD5

          4345b2886ccf3eb27bb422e1e55f4e5b

          SHA1

          ad6ef72938d68448f32d39f7127af313b607408d

          SHA256

          60eeee0b34f634c96e1c044e701c349918997fe16b725020054c3847fd3f33c5

          SHA512

          0cf28794a93dfca01ab0306516ff3bc7068e0ed0d4b6b68197441927171121567821bb213380a3e3f583981781b5cf41f6e6498f97e0bf4fca1923733fbd924b

        • \Users\Admin\AppData\Local\Temp\530f9d780376b1a6b02d2414c7c49945.exe

          Filesize

          73KB

          MD5

          f0e3c9e4cbf4d67e862617c42af43aff

          SHA1

          e42ae4fadb095e4b28d1411140a13ccfe56e8429

          SHA256

          f0ffb3281e3417cac7c87de0fbd033fe2e812c9098f430aef7a9b9d3ef01d28b

          SHA512

          e1271e4d3d010c0d787f7413f52250e9718146928e90468282e6d18adaba4257a6af5ea5376eec828dc85e8dac3d2643c9cb51e622ea085545abcbb408cfbec4

        • memory/2084-17-0x0000000001FA0000-0x00000000021FA000-memory.dmp

          Filesize

          2.4MB

        • memory/2084-19-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2084-41-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2212-0-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/2212-1-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2212-4-0x0000000001FA0000-0x00000000021FA000-memory.dmp

          Filesize

          2.4MB

        • memory/2212-15-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB