Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2024 18:27

General

  • Target

    572ee1bc03d8a1b97f54bc2c5d0984c6.exe

  • Size

    2.6MB

  • MD5

    572ee1bc03d8a1b97f54bc2c5d0984c6

  • SHA1

    18c7e3286b02114ae82034fa6d9bac5f502a8c45

  • SHA256

    58fefaca6cd2a65f85b0f22e5212e49cd4f549aef33d69bdef0d3142d13287d2

  • SHA512

    caec56fa86b84a7d4eef3468aadadda1f5dacd74e751374062b01e41f6835c4330618e2d1b2d5ae3522b29d01eaea51dc5860c1cf8c74f4c55ba98f363f9e680

  • SSDEEP

    49152:v/venrp7MaAi/vCtan3OKBHw5oLcNcUcTB2r+hNGsypgvtzoQay3:grpHCtg8e0MTKk40R3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\572ee1bc03d8a1b97f54bc2c5d0984c6.exe
    "C:\Users\Admin\AppData\Local\Temp\572ee1bc03d8a1b97f54bc2c5d0984c6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Users\Admin\AppData\Local\Temp\572ee1bc03d8a1b97f54bc2c5d0984c6.exe
      C:\Users\Admin\AppData\Local\Temp\572ee1bc03d8a1b97f54bc2c5d0984c6.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2884

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\572ee1bc03d8a1b97f54bc2c5d0984c6.exe

    Filesize

    157KB

    MD5

    6bfcba87a2a462eace9f369d6b233222

    SHA1

    8694ad46a803688c7eb4f1f34c3c01e36611a77c

    SHA256

    6759d20ca4a9f414e2b6bdb2597884f31dffa2493367126894a941b31c58b96b

    SHA512

    2df15e6c1f14a96b65c4611e164cfc696b0c2bae7fdb3b05d5541cad4c8c199fa2c04d81c0ce8053c4517660647fe80a2f14a19edf54e27c71c38f817790d056

  • \Users\Admin\AppData\Local\Temp\572ee1bc03d8a1b97f54bc2c5d0984c6.exe

    Filesize

    349KB

    MD5

    37c385b365b7fb78844f79979913f720

    SHA1

    5e7f56d19b85cb7291be69bb2a975a402c240694

    SHA256

    46ba1e83fd0db3bf9564b0c37d0899c643a2cc6532d4ad0c99341d7ed97b9785

    SHA512

    0be054c77c8f56aad8f7812547b2a9a018558180fb37f9d1f5575c2edee774ccfd4db396a6e4e9349d9a715081d97dd27b290a590583233e1ac3a842dd2af614

  • memory/2068-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2068-1-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2068-2-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2068-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2068-16-0x00000000038A0000-0x000000000423E000-memory.dmp

    Filesize

    9.6MB

  • memory/2068-43-0x00000000038A0000-0x000000000423E000-memory.dmp

    Filesize

    9.6MB

  • memory/2884-19-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2884-21-0x0000000002210000-0x000000000246A000-memory.dmp

    Filesize

    2.4MB

  • memory/2884-44-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB