Analysis

  • max time kernel
    140s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    04-02-2024 04:56

General

  • Target

    8e44780bd8ce6adacab7bc3549051749.exe

  • Size

    2.6MB

  • MD5

    8e44780bd8ce6adacab7bc3549051749

  • SHA1

    22421511dd844f397977cf19b31919889b3949a8

  • SHA256

    4c2607e527cacbe536ad4d8578d2df3a6aa153f67388555fc148f43c47778171

  • SHA512

    3f892104544430e8d2f34ba24929af98df7d93c28bc685334803091274c901bb652a47f9ed847a066dc8659abcee468da20306a02d308bd2b94adbaf900f5a72

  • SSDEEP

    49152:0KOgzlTj12qaOv27gnjPVdkUgKMlybvtgaK/AGgyVay3:J3Ta4278PQbIbqI+3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e44780bd8ce6adacab7bc3549051749.exe
    "C:\Users\Admin\AppData\Local\Temp\8e44780bd8ce6adacab7bc3549051749.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\8e44780bd8ce6adacab7bc3549051749.exe
      C:\Users\Admin\AppData\Local\Temp\8e44780bd8ce6adacab7bc3549051749.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8e44780bd8ce6adacab7bc3549051749.exe

    Filesize

    2.6MB

    MD5

    67c272642ae5f9138b8355af92e85f93

    SHA1

    9d232f8c3eef6066ccd3cbaadc7e7ede30dda632

    SHA256

    ad481c96e049263e33ea4b1679068168d566939fc8de33a3ae70c4b828668c46

    SHA512

    bd4f4ae0b15f3dc6380ed38cb7815ea07fa1e019768904bb8e9df5721ea969ee33055efc0303f412df3ca3c13769e6f3e869301b1780c82c5e5f632eddabcc17

  • \Users\Admin\AppData\Local\Temp\8e44780bd8ce6adacab7bc3549051749.exe

    Filesize

    192KB

    MD5

    c33bb4a8108ff1989fd66fe9d8307744

    SHA1

    0d6270d9b916263944313433fe003e898531f52c

    SHA256

    d2f4eb054f0d9063cf651a3997b1e7a1bf232edb6e6fdd802fe36e6bdcb96848

    SHA512

    6bf627908be64efa136a307a046984e2ec482ff1ae03b02b0b3e283ea82da3ec6cc6e736e70c616f8fbdf00a64ad2cd5728cfccffd9062f6b587800103ccde43

  • memory/1756-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1756-1-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1756-2-0x0000000002200000-0x000000000245A000-memory.dmp

    Filesize

    2.4MB

  • memory/1756-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1756-16-0x0000000003B00000-0x000000000449E000-memory.dmp

    Filesize

    9.6MB

  • memory/1756-43-0x0000000003B00000-0x000000000449E000-memory.dmp

    Filesize

    9.6MB

  • memory/1948-19-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1948-22-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/1948-44-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB