Analysis

  • max time kernel
    140s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 11:33

General

  • Target

    970dd5bf0b436b8894407782d88f3143.exe

  • Size

    2.6MB

  • MD5

    970dd5bf0b436b8894407782d88f3143

  • SHA1

    c4880c70b0eca1add57e429cd11d64bd809d4425

  • SHA256

    f65896f48624ffe1bda204b8ed8f1bb45c5759c3e48bce861c2ded9d76335700

  • SHA512

    83d2eb26bd2e4ff49e74af20d286d9352764cbc61d4ee58358c0066fa5135765839c25b142d0c9420f5d32aabccfb3f520339e4c5ec89fbd7c4da163c63c3678

  • SSDEEP

    49152:Nv5EgZQS67DHpVPGM2jDT2hhIeETSyIUoOGay3:4pwjjDiz0uLTt3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\970dd5bf0b436b8894407782d88f3143.exe
    "C:\Users\Admin\AppData\Local\Temp\970dd5bf0b436b8894407782d88f3143.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Users\Admin\AppData\Local\Temp\970dd5bf0b436b8894407782d88f3143.exe
      C:\Users\Admin\AppData\Local\Temp\970dd5bf0b436b8894407782d88f3143.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\970dd5bf0b436b8894407782d88f3143.exe

    Filesize

    704KB

    MD5

    004ac50cf106f3310a749169da9411a3

    SHA1

    e65996bd7842b4c704902154b0670440a4120c47

    SHA256

    72916c3161470b9ed3dbbd1560b1e896502a819fc1cb134dd6aa3f3f0b77977b

    SHA512

    020be36aa23eb01659d73ed263d556a23f7c3a36ae779581d029293ae15214f939e9349601dc8351cd9781130a4b00fbd8a167e79e0c3a42f2b7f12efeec9137

  • \Users\Admin\AppData\Local\Temp\970dd5bf0b436b8894407782d88f3143.exe

    Filesize

    2.0MB

    MD5

    c2dd1f8ce147fc9556f5dc481562367d

    SHA1

    8c91f257f875f8ee5f226808bfa3f7fd3c95baaa

    SHA256

    25494a9553c476c966384163f83bb719d94627d748cc44ba1e58bc57c7345e84

    SHA512

    8794d83c89656c0ee27bae6d08a7b56b2df95ec62253e46bac034a1092571a20f41d6f2c49e0ff7f4a9856ae9b9ddc71770fa083834975fab8bdd69b5c5f55c4

  • memory/2416-1-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2416-3-0x00000000021E0000-0x000000000243A000-memory.dmp

    Filesize

    2.4MB

  • memory/2416-0-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2416-14-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2416-16-0x0000000003AE0000-0x000000000447E000-memory.dmp

    Filesize

    9.6MB

  • memory/2416-43-0x0000000003AE0000-0x000000000447E000-memory.dmp

    Filesize

    9.6MB

  • memory/2740-17-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2740-19-0x00000000021E0000-0x000000000243A000-memory.dmp

    Filesize

    2.4MB

  • memory/2740-44-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB