Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-03-2024 21:34

General

  • Target

    b83e8a96f7ed1194d0aba8cab1e13d9b.exe

  • Size

    2.6MB

  • MD5

    b83e8a96f7ed1194d0aba8cab1e13d9b

  • SHA1

    6cc8372b1241d60fc4e0dfd495725f509b78d36e

  • SHA256

    6f6fdbd4431305de4c3b92de91c0d6d29792c08d9201c8c3ff27f1116c46a9ad

  • SHA512

    cbb51f14ebd1c63fed9fa0a51a74677d23682f4b0b71dd4162b8965da212f061812a7a05d6421a0f1912f21e3e0df2c3e7f9f9112c0cb8352e407103659b08c4

  • SSDEEP

    49152:dU62vvnyJ7gfS2GgIKUAcyd5ulcn2SlTPvYPZvzqaPay3:mn53fxDe49n9a3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b83e8a96f7ed1194d0aba8cab1e13d9b.exe
    "C:\Users\Admin\AppData\Local\Temp\b83e8a96f7ed1194d0aba8cab1e13d9b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Users\Admin\AppData\Local\Temp\b83e8a96f7ed1194d0aba8cab1e13d9b.exe
      C:\Users\Admin\AppData\Local\Temp\b83e8a96f7ed1194d0aba8cab1e13d9b.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2072

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\b83e8a96f7ed1194d0aba8cab1e13d9b.exe

    Filesize

    768KB

    MD5

    e53a27b39df246e54f9822fa865dc522

    SHA1

    2c03b64bb11273d130e3914d8b98ef91fae40b02

    SHA256

    8bea74f5d8103bc3a2bc823333e4f5845d0e874c6acfc9044d7ebe8381cc395e

    SHA512

    00b7794940a37a9ade283d10effe26d3605a6c695acdaa2bb12519a3aacd8dcb83df947e1f692b4b8d4efc70c51e7195adba873f9932b264269da3e65d121a82

  • C:\Users\Admin\AppData\Local\Temp\b83e8a96f7ed1194d0aba8cab1e13d9b.exe

    Filesize

    2.6MB

    MD5

    1a9ddb07772f1277a4391628dd6629e9

    SHA1

    6be21d1efb709f72f402f3a24c017d72303583d8

    SHA256

    3627f3cfab9f6128200fc1ce4a014964c6db84f26db72556f43de65d61660c20

    SHA512

    5eb4beddaa97364e73bd021bc3ee39947a8b690e069551c7f89bed94320c7b1b02a8f34f98bd29bffd7ea1d4bdc5aaa04d8d86ebc90a40cffa3562cade62d7ff

  • \Users\Admin\AppData\Local\Temp\b83e8a96f7ed1194d0aba8cab1e13d9b.exe

    Filesize

    704KB

    MD5

    8c1908d9fbf7dfebf1b946897d11811e

    SHA1

    b5f536ca2c6e9e3f329d450e8dec17e31a10e2d2

    SHA256

    e87f51acd94b8bf9ab73c2753dac50f81cc386681f69e6df53423916573d1ebe

    SHA512

    e07c4f988278ca526fe3c8fa006145ead7f9ff157b63433d2472aabe3794eecf24740767117a02bcb8613fc4251c58c68a290399024c0f5fcf693e7744ad7563

  • memory/1184-0-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1184-2-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1184-4-0x0000000002290000-0x00000000024EA000-memory.dmp

    Filesize

    2.4MB

  • memory/1184-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2072-16-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2072-18-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2072-42-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB