Analysis

  • max time kernel
    142s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 00:50

General

  • Target

    734cb72dfa4bdb6d603c8fad27344c55.exe

  • Size

    2.6MB

  • MD5

    734cb72dfa4bdb6d603c8fad27344c55

  • SHA1

    6c3924d326bc85a08c567a3f6d9cca78415b7e29

  • SHA256

    9be0b3ce98574a6ce078174fda4df67b24c61ebd37fa1ccf5c79ad43718ce91f

  • SHA512

    c789f9cf09554c53a1773aca8d891c6f016250718069fed10da0484166f73af1ff0a64ba21970e4f67509f73630d02709d929f748932120cf3f8d67e9b1235fc

  • SSDEEP

    49152:1GFLXGStx7m6HycAjfiqH9cUTVuZiOxP7Jcb91NdbAyjjy4lwyVW03Eyay3:sdFT7DE5uT96p1Nda6bQi3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\734cb72dfa4bdb6d603c8fad27344c55.exe
    "C:\Users\Admin\AppData\Local\Temp\734cb72dfa4bdb6d603c8fad27344c55.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Users\Admin\AppData\Local\Temp\734cb72dfa4bdb6d603c8fad27344c55.exe
      C:\Users\Admin\AppData\Local\Temp\734cb72dfa4bdb6d603c8fad27344c55.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1124

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\734cb72dfa4bdb6d603c8fad27344c55.exe

    Filesize

    329KB

    MD5

    15cd42283e4d9f743e8e28ca97d1069c

    SHA1

    2f72ed6d3f8907c0a75da5d9873b6329bf88f365

    SHA256

    6e8d7bb8c2f1ca168e70f393ee6947e30322d0728c81555573297400be462e63

    SHA512

    e5921a5a47bfed96e0bb9c7c6e172e3848e8d2c570787f723b50a2f4234747c7201ad4f0397bbf9d724885ceec3a8789a83684a8fc6683885d2750fc4b331d9f

  • \Users\Admin\AppData\Local\Temp\734cb72dfa4bdb6d603c8fad27344c55.exe

    Filesize

    529KB

    MD5

    02eed8ce689a5020b11e42365558b258

    SHA1

    bbe55add2889d77d97812e344052ab12704ca075

    SHA256

    d3a134100560c74136d5a32560f47679d38c4370dfe33c4aade0c526c3a9638a

    SHA512

    636a0d9e45744a7a0e009f466b6bc4d3ebdaad25b3beb20a30c7f61c653a6a12f57b3e38e3c2d37e429ec3617a5ae242fd59a5c36d8b575d68124363b382ed71

  • memory/1044-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1044-1-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1044-2-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/1044-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1044-16-0x00000000038A0000-0x000000000423E000-memory.dmp

    Filesize

    9.6MB

  • memory/1044-42-0x00000000038A0000-0x000000000423E000-memory.dmp

    Filesize

    9.6MB

  • memory/1124-18-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1124-20-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/1124-43-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB