Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    19/01/2024, 05:19

General

  • Target

    66cc0838432b2b0f1334f589739a3da5.exe

  • Size

    5.5MB

  • MD5

    66cc0838432b2b0f1334f589739a3da5

  • SHA1

    1e3b883c44e992b89ba2467a99ad090afc40ab78

  • SHA256

    e17d28bf3522f3531241be03ff2e93a7cb2efa8d0335be8555d6426de3761795

  • SHA512

    50e61218da095830f5fc0e997f0e521e4087a27a75d197eb6daea06dbdfd8c47708c6b3956524bc5ec52e0d80e8d9a42e3155f954ce30c37009efbba09167e2c

  • SSDEEP

    49152:MLkHdpIgiTBOZm8Q+7kJTi9r9L6pH0JL5kzad2ay3vRmCFOGNj8mW4JH53R+wVGf:DvQd+wH0JmGQ35mCckFR+vicS43

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66cc0838432b2b0f1334f589739a3da5.exe
    "C:\Users\Admin\AppData\Local\Temp\66cc0838432b2b0f1334f589739a3da5.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\66cc0838432b2b0f1334f589739a3da5.exe
      C:\Users\Admin\AppData\Local\Temp\66cc0838432b2b0f1334f589739a3da5.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\66cc0838432b2b0f1334f589739a3da5.exe

    Filesize

    1.4MB

    MD5

    24b8bf71c1f58817b1c57c79f07f5250

    SHA1

    166bd2d4d7705e5e9a686848ec03388859342058

    SHA256

    00e05ed9a721a3328330dcfe78fd382b5bc7879b37574ff8539ad64b4b8a4b8f

    SHA512

    7eb9b1bab872554d44c23e06d8221b63d59c0e791af381555ed45509afc4952667d7c47ce20ae3a979282217cbb82d2a8fd3b96d123194b7abed3a60bd6232f3

  • \Users\Admin\AppData\Local\Temp\66cc0838432b2b0f1334f589739a3da5.exe

    Filesize

    1.9MB

    MD5

    36f8f0fc6515d6877a9ce0c8b032e263

    SHA1

    15aa253dd5f893aff80ffb24e62ffdd9575b7f7d

    SHA256

    d025cc1385cb5a9598e5b3f8d1c7ff8c4853ff0b5908d4a5fcef60b09a09e401

    SHA512

    0e48dbbdb00c622e086f301acbc244e4b4a5f891ed35a15abc1695a8b283af66cfb2b959ed4b8347dcc8f810e4a7d4ca2a79e6faf35111288537bbb4ed8a946e

  • memory/2420-1-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2420-0-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2420-3-0x0000000002190000-0x00000000023EA000-memory.dmp

    Filesize

    2.4MB

  • memory/2420-16-0x0000000004330000-0x0000000004CCE000-memory.dmp

    Filesize

    9.6MB

  • memory/2420-14-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2420-43-0x0000000004330000-0x0000000004CCE000-memory.dmp

    Filesize

    9.6MB

  • memory/2748-18-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2748-20-0x0000000002210000-0x000000000246A000-memory.dmp

    Filesize

    2.4MB

  • memory/2748-44-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB