Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:33

General

  • Target

    751af3e87f38559824ac3c3359612d7e.exe

  • Size

    5.1MB

  • MD5

    751af3e87f38559824ac3c3359612d7e

  • SHA1

    0374f756ea23d5d3e3c25503bd82a15622221384

  • SHA256

    233ad983a171a34d49cff920321ef26db4c3ba0a95c37a1c73f0e35d1f18843b

  • SHA512

    37def4c7574723ce8dc75123889e0877433980d90998b43532f8f2fb54ff75f503570e917f1f1704549f3b64e7518267cf6ca0bf9574c9d376bb1361218ea703

  • SSDEEP

    49152:6EWOP6fuvxp1nwNjkwWzee+IN8KcbmNokjItZ0YN3Ijhay35bkrfg8FYri+ts5EH:6EW9k1nwOOm30g2yOEjjs9/g3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\751af3e87f38559824ac3c3359612d7e.exe
    "C:\Users\Admin\AppData\Local\Temp\751af3e87f38559824ac3c3359612d7e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Users\Admin\AppData\Local\Temp\751af3e87f38559824ac3c3359612d7e.exe
      C:\Users\Admin\AppData\Local\Temp\751af3e87f38559824ac3c3359612d7e.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1960

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\751af3e87f38559824ac3c3359612d7e.exe
    Filesize

    709KB

    MD5

    7b9e4e61b4b9f35ea1f2ec01220e2200

    SHA1

    79c0a4cbe0ea7931ee7c0a31186ef4126fb430a8

    SHA256

    682155d90db2e5ddd52d9d323c732dd970bfd50faf1b4cce1a81f2b113a3a808

    SHA512

    cb5799b07faa03c6765e01e3154a6fdefdad3868f4162e191cca25395bcaeed3bef2f9c0981a1747f33e40c9ff04eb3f2acb153e4f74a329566978686cbc84e4

  • \Users\Admin\AppData\Local\Temp\751af3e87f38559824ac3c3359612d7e.exe
    Filesize

    698KB

    MD5

    15540cf9fae2e4048b00c08e27037cf3

    SHA1

    63b58c0b1499dc45b0f0e98627d4c11d4efbbfda

    SHA256

    88b5f6f5c481befd1a1327a96668176d440b9717bea46f52c2ff52e690e80f6e

    SHA512

    da8fbf05a59b87af5c21efae9eacc6e7fae1ef188757213d561f4eb62f2e26e049fe789b12520b292a61b069829b553d7a686ca719be4273cc78b04a29ab7f4a

  • memory/1960-18-0x0000000000400000-0x0000000000D9E000-memory.dmp
    Filesize

    9.6MB

  • memory/1960-20-0x0000000001FA0000-0x00000000021FA000-memory.dmp
    Filesize

    2.4MB

  • memory/1960-44-0x0000000000400000-0x0000000000D9E000-memory.dmp
    Filesize

    9.6MB

  • memory/2232-0-0x0000000000400000-0x0000000000D9E000-memory.dmp
    Filesize

    9.6MB

  • memory/2232-1-0x0000000000400000-0x0000000000605000-memory.dmp
    Filesize

    2.0MB

  • memory/2232-2-0x0000000001FA0000-0x00000000021FA000-memory.dmp
    Filesize

    2.4MB

  • memory/2232-15-0x0000000004060000-0x00000000049FE000-memory.dmp
    Filesize

    9.6MB

  • memory/2232-16-0x0000000000400000-0x0000000000605000-memory.dmp
    Filesize

    2.0MB

  • memory/2232-43-0x0000000004060000-0x00000000049FE000-memory.dmp
    Filesize

    9.6MB