Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    03/02/2024, 13:18

General

  • Target

    8c6c11b4338998310065a880b0709753.exe

  • Size

    302KB

  • MD5

    8c6c11b4338998310065a880b0709753

  • SHA1

    955a7d61dc0614eafdef145274a897b88ac087e5

  • SHA256

    7a144a9aee0d866f1fced866a2fda6c1453baf1a6983cd72aa54eec01c526d3c

  • SHA512

    528804f9a1e5f295803fc7194651155e81f323bc59770035ffc289b242da4fb1eeb240af97224c4aecac0338a7a713143e4f7485ec0f4da14f755d059338a59f

  • SSDEEP

    6144:CzokGqgJeiVC3prjvqemEJ0NpG7Xm+gzh2mQ:CzoDqfpHnbJ0NpGrW2m

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c6c11b4338998310065a880b0709753.exe
    "C:\Users\Admin\AppData\Local\Temp\8c6c11b4338998310065a880b0709753.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Local\Temp\8c6c11b4338998310065a880b0709753.exe
      C:\Users\Admin\AppData\Local\Temp\8c6c11b4338998310065a880b0709753.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:844

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\8c6c11b4338998310065a880b0709753.exe

          Filesize

          302KB

          MD5

          b6b30844f691784d0ca449d2b376e500

          SHA1

          98294c3ef77bfec6ed9aa5b2fbbeaa20b6c8bae6

          SHA256

          0a0a3481d705fd64e8d48d7a26adfa8780a6bdf7d39cfad2b7e86d86e162ee5c

          SHA512

          74fdfca74c24598859cfa4929c5228bf5de9b3cabb7f86d57ef4e0fe4c5672a142e030f5c80fe2307c99a49c4566051bb15783235c153948d098c9f61afc5f8f

        • \Users\Admin\AppData\Local\Temp\8c6c11b4338998310065a880b0709753.exe

          Filesize

          133KB

          MD5

          9e76feee896380c6517373896dad7c01

          SHA1

          c1320b97bbb6917974938062222d0e4b9928e750

          SHA256

          60937c90d50c2fc3dadf83d5860d6459dfb51522127dd81ee076192bb592d64d

          SHA512

          9917c5bc191622f34fc718716eb672028d0a8309325932bcb31a9af9864920857cfbc31a015d3d439d3fa67c1d5ca8bfc168b6d58f83491a1bd7c1a8c79e64a2

        • memory/844-18-0x0000000000310000-0x0000000000341000-memory.dmp

          Filesize

          196KB

        • memory/844-42-0x0000000000400000-0x00000000004E0000-memory.dmp

          Filesize

          896KB

        • memory/2220-0-0x0000000000400000-0x00000000004E0000-memory.dmp

          Filesize

          896KB

        • memory/2220-2-0x0000000000400000-0x000000000043E000-memory.dmp

          Filesize

          248KB

        • memory/2220-1-0x0000000000310000-0x0000000000341000-memory.dmp

          Filesize

          196KB

        • memory/2220-13-0x0000000022DA0000-0x0000000022E80000-memory.dmp

          Filesize

          896KB

        • memory/2220-16-0x0000000000400000-0x000000000043E000-memory.dmp

          Filesize

          248KB