Analysis

  • max time kernel
    140s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    02-02-2024 14:55

General

  • Target

    89cd89e5586507242c623efd29c2dedc.exe

  • Size

    133KB

  • MD5

    89cd89e5586507242c623efd29c2dedc

  • SHA1

    6a74caf6b871ad6002c8b021769ad2d65ac9c965

  • SHA256

    d359d909cd52abd981d548df72e3a6d6722f1b4f08701e9bad9de8543348048b

  • SHA512

    bf8a80fadfb1759b62026a6ba0882317968cbd37693af3febda31012bb46a7c3d245e6b30576576d9a275a148c413b76b3035fdc887491065f9bde2901ef7d34

  • SSDEEP

    3072:CYH6SjxBu6/A2etZ4dPQddqe9MwumRCFHh7Dpq80kOLX4+M5upuQ:h6uD9/A3tOdPadCwJgRpq8EI+MAuQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89cd89e5586507242c623efd29c2dedc.exe
    "C:\Users\Admin\AppData\Local\Temp\89cd89e5586507242c623efd29c2dedc.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Users\Admin\AppData\Local\Temp\89cd89e5586507242c623efd29c2dedc.exe
      C:\Users\Admin\AppData\Local\Temp\89cd89e5586507242c623efd29c2dedc.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2524

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\89cd89e5586507242c623efd29c2dedc.exe

    Filesize

    133KB

    MD5

    e0a319433ded7463dc74d1ba83cba833

    SHA1

    57ce8bb27a349d52b11b22c64d8cf02242628dc7

    SHA256

    5c2de598284565ead1782622a63ed07a30f653ba7a1f4c9ba47fbf69d10ae302

    SHA512

    de456b4d6878011f5d6e3ce329c0861095334745164b4fc8bc2b0a7c3b596266525c71d64c1569ea493dec68b370f6f4b9b3af3b5d265affbfa6ee0ff8ea3a45

  • memory/1700-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1700-1-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1700-3-0x00000000001E0000-0x0000000000201000-memory.dmp

    Filesize

    132KB

  • memory/1700-15-0x0000000002D00000-0x0000000002D86000-memory.dmp

    Filesize

    536KB

  • memory/1700-14-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2524-19-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2524-21-0x00000000001E0000-0x0000000000201000-memory.dmp

    Filesize

    132KB

  • memory/2524-43-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB