Analysis

  • max time kernel
    139s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2024 05:41

General

  • Target

    8613b0a551957d60d48367c1318162bd.exe

  • Size

    133KB

  • MD5

    8613b0a551957d60d48367c1318162bd

  • SHA1

    0d206edaba6ca8563ceb5357a850c04fd1bcebe6

  • SHA256

    99cd531643248fae5b473e7bbec859bc63e4cc0e645c1194c9a632161ab352a3

  • SHA512

    440f281eb172c6d33cdad74c1786519ff662e851641c476ece19eec6a28c86c9fb24aec4e13a388451051211fac92b890d82c9f6563cecbc4f91c742d7e85611

  • SSDEEP

    3072:zEYQzqhah7GxshMMaa+T1nSb17DG8V+m1anNoOryOMY3qBQ:IYQN4yhM9a+TVSb1/1+XoOVMY3wQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8613b0a551957d60d48367c1318162bd.exe
    "C:\Users\Admin\AppData\Local\Temp\8613b0a551957d60d48367c1318162bd.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Users\Admin\AppData\Local\Temp\8613b0a551957d60d48367c1318162bd.exe
      C:\Users\Admin\AppData\Local\Temp\8613b0a551957d60d48367c1318162bd.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:932

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\8613b0a551957d60d48367c1318162bd.exe

    Filesize

    133KB

    MD5

    2424cfb80c433a1db1c8dae5318f50d3

    SHA1

    cbb3a433b6016d8160ae2d7a453b8f46ab4a0494

    SHA256

    dd109f1c00003ef7881c874eb4dff9183cc3011dd5fd6691399ee8bcce50dbaa

    SHA512

    d02d674e5dc168657ca3f4481d9ffe439083ba343135a1d91520f13d74339da5cf6da4680f5c0ccae7fe33516fafcc45a3f0667f3d2d0ed44df53a3adabf20f3

  • memory/932-17-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/932-20-0x00000000002D0000-0x00000000002F1000-memory.dmp

    Filesize

    132KB

  • memory/932-43-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2268-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2268-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2268-1-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/2268-15-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2268-14-0x0000000000330000-0x00000000003B6000-memory.dmp

    Filesize

    536KB