Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    11/01/2024, 10:47

General

  • Target

    534f7ca64381e0bd06f6d738a63d4ee9.exe

  • Size

    133KB

  • MD5

    534f7ca64381e0bd06f6d738a63d4ee9

  • SHA1

    6d680fb9be4f2fc80fe31a618bf1933dd0a279b3

  • SHA256

    69489aa380eefd9385c022d310fe7b665469fdf006e1fe2295acec22f731edd1

  • SHA512

    db2d9f83eac046a26f80b9d8f6e18a43f74f220bc75646d99e86a809bbaaa392a4a86bd1d95a25fd407a493d43ae0ad423fa222ea31840d2972b13c1f61db971

  • SSDEEP

    3072:qJSt7J5tjsr6mA9KLrJikHtu+R5ZOr4EMYfAh0u1UddtFBi3rK3Q:qJgN/jsr6QLrJikHh5g4vwdRfi7K3Q

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\534f7ca64381e0bd06f6d738a63d4ee9.exe
    "C:\Users\Admin\AppData\Local\Temp\534f7ca64381e0bd06f6d738a63d4ee9.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Users\Admin\AppData\Local\Temp\534f7ca64381e0bd06f6d738a63d4ee9.exe
      C:\Users\Admin\AppData\Local\Temp\534f7ca64381e0bd06f6d738a63d4ee9.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1404

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\534f7ca64381e0bd06f6d738a63d4ee9.exe

          Filesize

          133KB

          MD5

          99dcb872dbf439fdd0012d5ec8eeb1ad

          SHA1

          a1538de3ac00d8a2ab3721a6e24293b542f903d8

          SHA256

          22f071f0d381cdf754ba1fca9bb6466e1b727a11b4c36320432e6b25a029cb26

          SHA512

          1918999a6f531f5285c0a4aaa323dcf9da179c3bada6e83801ecffca257ebec450c89cee68bd24d05f6544d590752b09a5d91d97587a2bfcb796e755a9b92c85

        • memory/1404-18-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/1404-20-0x0000000000170000-0x0000000000191000-memory.dmp

          Filesize

          132KB

        • memory/1404-43-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/1900-0-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/1900-2-0x0000000000150000-0x0000000000171000-memory.dmp

          Filesize

          132KB

        • memory/1900-1-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/1900-14-0x0000000000210000-0x0000000000296000-memory.dmp

          Filesize

          536KB

        • memory/1900-15-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB