Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:11

General

  • Target

    750e8abe8d68372a09b6bf2eac1a34c3.exe

  • Size

    302KB

  • MD5

    750e8abe8d68372a09b6bf2eac1a34c3

  • SHA1

    9d68c6f743557a316f5e217a9c15cdc86ad3b337

  • SHA256

    8102318c951c061575db2f18b82744158cf15679f8830278885579435cf62bd1

  • SHA512

    cfbbb174fa7d8ae0a1c1445efb687a339f84ab7a8169a879621b15210ee8098796fa1b37ee82fe3ee077e57b155fc8e4c20ca2b69b354731370678ec953d193f

  • SSDEEP

    3072:HdCBwAC9i0FKFp4UoDSd1q229rh+QBJQjDwljcY39ALyIwp8g3vN+rQC6AR:H+WQsUoo6rh+QnQXwljoPwp7vmQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\750e8abe8d68372a09b6bf2eac1a34c3.exe
    "C:\Users\Admin\AppData\Local\Temp\750e8abe8d68372a09b6bf2eac1a34c3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Users\Admin\AppData\Local\Temp\750e8abe8d68372a09b6bf2eac1a34c3.exe
      C:\Users\Admin\AppData\Local\Temp\750e8abe8d68372a09b6bf2eac1a34c3.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:756

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\750e8abe8d68372a09b6bf2eac1a34c3.exe
    Filesize

    302KB

    MD5

    bf07d474ba40a6dd2710a48fb4ea1bfa

    SHA1

    7dfaf1a986cb6ce70008e4b5864e8e8fbd7b83c9

    SHA256

    e23d13127948885add19d1ea7c8627c68fb9db8ac4352486fb65a13eb7171aa0

    SHA512

    623d6d470bb99806b76569a28ff576ffd939998a8cc7e6eb4c480f75af6472fe316550e60163035fd93f0508795d9f7d9f7ea8c814175ec75218efd1b42ac2e4

  • memory/756-19-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB

  • memory/756-20-0x0000000000160000-0x0000000000191000-memory.dmp
    Filesize

    196KB

  • memory/756-35-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB

  • memory/2924-1-0x0000000000400000-0x000000000043E000-memory.dmp
    Filesize

    248KB

  • memory/2924-3-0x0000000000160000-0x0000000000191000-memory.dmp
    Filesize

    196KB

  • memory/2924-0-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB

  • memory/2924-15-0x00000000014E0000-0x00000000015C0000-memory.dmp
    Filesize

    896KB

  • memory/2924-16-0x0000000000400000-0x000000000043E000-memory.dmp
    Filesize

    248KB