Analysis

  • max time kernel
    139s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2024 04:09

General

  • Target

    85e34c6189a7b2f6c71f5cddc1ff6ccb.exe

  • Size

    5.1MB

  • MD5

    85e34c6189a7b2f6c71f5cddc1ff6ccb

  • SHA1

    22808964147b3a3ffff3ce6bb3da2620b0eaf33d

  • SHA256

    e84e0a7e460a379e45bc1b80defcad116bbeaa0bb24ed4dca7d050860f07c033

  • SHA512

    19dfaa5bc337974d92b178dfc16d0c102ebcdaf3839157c2da97daabdcc25b13476e37cacccfd8ba69cbf095aa0daca31c6bbab98dfa869d47836b9b194ddce2

  • SSDEEP

    49152:XlFQ/yW5tz4Rl8Axt9+t2dGnAp+RgyBvsSay320ctLOlADEn2/ENYlZQINtCXFB6:1W/n4VHYnfp3qL8MEnlNUx3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\85e34c6189a7b2f6c71f5cddc1ff6ccb.exe
    "C:\Users\Admin\AppData\Local\Temp\85e34c6189a7b2f6c71f5cddc1ff6ccb.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Users\Admin\AppData\Local\Temp\85e34c6189a7b2f6c71f5cddc1ff6ccb.exe
      C:\Users\Admin\AppData\Local\Temp\85e34c6189a7b2f6c71f5cddc1ff6ccb.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2844

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\85e34c6189a7b2f6c71f5cddc1ff6ccb.exe

    Filesize

    496KB

    MD5

    98019b06d6ddc2d079d109d0673e55b9

    SHA1

    8f0d0c96e24902376bb45f15d235b8b88908c45d

    SHA256

    6016ec8e8038ee566412cda85fac3af71ade00a1fa864d8333e80f7d3cbd95a4

    SHA512

    379e012aa4eb11907459d458e3d511badaac3bcb3c3eef51bb59fe0bde3d723601675d4c7112952e5923b2bb3511a2a518643fdd99a2425fe06c9641860c0544

  • \Users\Admin\AppData\Local\Temp\85e34c6189a7b2f6c71f5cddc1ff6ccb.exe

    Filesize

    415KB

    MD5

    fca61daf171610d9d2ac79ee38c17e07

    SHA1

    ca10ad8248c25fc74b29d8895e319e78c2c24c1f

    SHA256

    728981662abe0d97ecd822a3b6b76042c2c126396c44a77b1438683d2b998a67

    SHA512

    164f0bc21902e26de0d4a20bbafd44455aed4a2a0b61d1e14f4f5c3d998ee553079fb09b795b693b29601faee17aa0a5e10ca563b3bfa981079ed451f0d2a9db

  • memory/2844-20-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2844-23-0x0000000002210000-0x000000000246A000-memory.dmp

    Filesize

    2.4MB

  • memory/2844-44-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3032-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3032-1-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/3032-3-0x0000000002200000-0x000000000245A000-memory.dmp

    Filesize

    2.4MB

  • memory/3032-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/3032-17-0x00000000042C0000-0x0000000004C5E000-memory.dmp

    Filesize

    9.6MB

  • memory/3032-43-0x00000000042C0000-0x0000000004C5E000-memory.dmp

    Filesize

    9.6MB