Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    03-02-2024 22:14

General

  • Target

    8d7c778504275b5799277cb9c5006499.exe

  • Size

    1.3MB

  • MD5

    8d7c778504275b5799277cb9c5006499

  • SHA1

    ceb5d4f9472bddce1e072ca00caf5108f3a56361

  • SHA256

    f130667dc1167e1a0f8db2a71400636b7495330bb25753402063561b917ccf0d

  • SHA512

    c36588f1b9ba83826e4c6161eb7b5cf374799f6d73ca58e60ccabfb74591b1b5ea7202b812edcbe3c645434429ea8a88a8972a777dc09a89fde551036eed781e

  • SSDEEP

    24576:sufSzGuaI2gDR97cmHPsNdEyO2CJOJIuMDufGp3dvG:5fSzGua9gDR9DPQ2XuBMy+

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d7c778504275b5799277cb9c5006499.exe
    "C:\Users\Admin\AppData\Local\Temp\8d7c778504275b5799277cb9c5006499.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Users\Admin\AppData\Local\Temp\8d7c778504275b5799277cb9c5006499.exe
      C:\Users\Admin\AppData\Local\Temp\8d7c778504275b5799277cb9c5006499.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:1936

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8d7c778504275b5799277cb9c5006499.exe

    Filesize

    1.3MB

    MD5

    9fce28150ab9d7f363ec6c2e9ce4ca1b

    SHA1

    ef9c25d9115acf1aaf3447e60ddff7efbb69fc03

    SHA256

    1f2d601750832a4496a6731067547297b6819cd11ac94dcb9acbd71dd6b049db

    SHA512

    971b8f34fea1ffed7b8f20a1507a3f1f01c1df7fa462269fc3c329a0459064e82a733b05e3483de502680fc1d7d8caebb46f5fc71932b2927a0d5a7b638f2561

  • \Users\Admin\AppData\Local\Temp\8d7c778504275b5799277cb9c5006499.exe

    Filesize

    1.1MB

    MD5

    13734ae0b63865b3b83a50398e262ee8

    SHA1

    57c8170728b9413fd80c407349ca3b5ded58cdeb

    SHA256

    0f98cd0e01e56fde71e6cadd47c633e128ff9cce620ce3c0efd65ad05e9ddc5c

    SHA512

    53bdc11b47971b85d9663c7fd15847d9ccb6d575f3f1ea5527a627e8bd21b5d791ada1abf4340d4767a180f110c8c2ad8cea6fe55a3c246326739f32733a7839

  • memory/1936-21-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/1936-18-0x0000000001A60000-0x0000000001B72000-memory.dmp

    Filesize

    1.1MB

  • memory/1936-17-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/1936-27-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/2724-0-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/2724-1-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/2724-2-0x0000000001A60000-0x0000000001B72000-memory.dmp

    Filesize

    1.1MB

  • memory/2724-15-0x0000000003410000-0x000000000387A000-memory.dmp

    Filesize

    4.4MB

  • memory/2724-14-0x0000000000700000-0x0000000000861000-memory.dmp

    Filesize

    1.4MB

  • memory/2724-19-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB