Analysis

  • max time kernel
    141s
  • max time network
    182s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2024 23:15

General

  • Target

    664a779b4c6704dff8bef48a32cb794a.exe

  • Size

    5.1MB

  • MD5

    664a779b4c6704dff8bef48a32cb794a

  • SHA1

    b08ecacfdaa81cc0ab470c53d8969aaae24611d5

  • SHA256

    7d99b8078ea85b35a40d5c61b9bbe0b8f80740e71cf26cdb327eaf8103c6d2ba

  • SHA512

    7354372ace19429a3afeade4bfdc1774dd027685f113e950340405a8ce3ac487ae57a65cc7517ff3448678c8a9456a0e6b5e87f407a944696158bc0b20862ea2

  • SSDEEP

    49152:oAP8V7B2oxexeqX4GUiYRPRuUVSb9leRay35bkrfg8FYri+ts5EjdZwaA9jCIFkr:58TE0t30g2yOEjjs9/g3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\664a779b4c6704dff8bef48a32cb794a.exe
    "C:\Users\Admin\AppData\Local\Temp\664a779b4c6704dff8bef48a32cb794a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Users\Admin\AppData\Local\Temp\664a779b4c6704dff8bef48a32cb794a.exe
      C:\Users\Admin\AppData\Local\Temp\664a779b4c6704dff8bef48a32cb794a.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2712

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\664a779b4c6704dff8bef48a32cb794a.exe

    Filesize

    1.4MB

    MD5

    51d1c7dc5bc504c7f81383a8ffaa3a52

    SHA1

    4e8d02d48dea7d1097a811bd70b63ecc18790476

    SHA256

    300fc07e20acc2d3f5f76bec529dff975a169704bab4ade411253ec46863e4c5

    SHA512

    e0c465d79a4b57b0ff790bae038cfe400dbc9e135ff505068c223b1e1cca14ce2a83376536e345348581fe78270e6938ad83ac74720f0355ee2a1af330f4e2e3

  • \Users\Admin\AppData\Local\Temp\664a779b4c6704dff8bef48a32cb794a.exe

    Filesize

    1.1MB

    MD5

    677906a0cbe4f6b9a2c6ae4bf3288414

    SHA1

    4a2c3137b9069007c4e2b62067e858c9c9a7441a

    SHA256

    cd65f2f461e1ebb5ab89cf1552b3e677e5c8805989099daa23de710a85636a2f

    SHA512

    fffb1eebe006c1babd4a62f689003e1c8b755e087b10eafdee3e9909a03849aaa19e62f47bcfa7396e831d010f31de5914e25fc01922edf577d1d0291c8832b7

  • memory/2712-19-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2712-21-0x0000000002250000-0x00000000024AA000-memory.dmp

    Filesize

    2.4MB

  • memory/2712-43-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3000-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3000-2-0x0000000002280000-0x00000000024DA000-memory.dmp

    Filesize

    2.4MB

  • memory/3000-1-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/3000-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/3000-16-0x0000000004340000-0x0000000004CDE000-memory.dmp

    Filesize

    9.6MB

  • memory/3000-42-0x0000000004340000-0x0000000004CDE000-memory.dmp

    Filesize

    9.6MB