Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    13-01-2024 21:48

General

  • Target

    597f23aa1a81ae25dfe9f4d64fb0f262.exe

  • Size

    5.1MB

  • MD5

    597f23aa1a81ae25dfe9f4d64fb0f262

  • SHA1

    c7d43c538d22ae6ff88ce938b98d147f9177b5f5

  • SHA256

    1fdf7ec4f09d539eb1695772b42ff1ef845afbdfa4d2396fbd3e933c85217b08

  • SHA512

    a24c706d75defef7643e729a94acf145c9d29900092b51f8a80fa20b7f68d75ada2db2014eba62a8e73fbca56cae905d6c7b8134aa6db5adf90de2b61d0b46fd

  • SSDEEP

    49152:sDKPGR9AqNLYNQKTmtc1YieepO4HceeLw38VuItsGckay3keIbtI05R5h6zywf8N:zatQYlewTeeCFs3ib3R5WOiqYjthg3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\597f23aa1a81ae25dfe9f4d64fb0f262.exe
    "C:\Users\Admin\AppData\Local\Temp\597f23aa1a81ae25dfe9f4d64fb0f262.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Users\Admin\AppData\Local\Temp\597f23aa1a81ae25dfe9f4d64fb0f262.exe
      C:\Users\Admin\AppData\Local\Temp\597f23aa1a81ae25dfe9f4d64fb0f262.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2008

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\597f23aa1a81ae25dfe9f4d64fb0f262.exe

    Filesize

    611KB

    MD5

    3513d6d3e8cae17a770d832f7513442b

    SHA1

    d6d4cc64bd4fda4f9a0233128dabd68d8520f04d

    SHA256

    e640f192d0ca3f05573da8e94b61e07307c0526db04ce2a51913086e69178974

    SHA512

    1d57ff2cae59a360a9a3fa94761fa3c3b93bf5f10eff28622958b8cff778c8a3c3eedf3cc687ad845d092024d0caa10ff0495d5fa7efd119042061b07f3a9bcc

  • \Users\Admin\AppData\Local\Temp\597f23aa1a81ae25dfe9f4d64fb0f262.exe

    Filesize

    418KB

    MD5

    bf979007e3323f6f38fd1ae7ac997851

    SHA1

    f9028253ef9692ab34cf1641fc53e6c755c2cfe5

    SHA256

    6be72f73d8f4eb817256da12ea63cb633d3806fe2f0f87ad746137fad5d7875a

    SHA512

    4d5dc119d982d609c74fd791b98fa4d4b8606a93a91c9c89560461742510cf3159944efd911c0e8da5d8638f7b377ce770247ea7e6703dfee1cb35340c519d2a

  • memory/1160-1-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1160-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1160-2-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/1160-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1160-16-0x0000000004060000-0x00000000049FE000-memory.dmp

    Filesize

    9.6MB

  • memory/1160-34-0x0000000004060000-0x00000000049FE000-memory.dmp

    Filesize

    9.6MB

  • memory/2008-18-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2008-20-0x0000000002200000-0x000000000245A000-memory.dmp

    Filesize

    2.4MB

  • memory/2008-35-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB