Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-03-2024 00:46

General

  • Target

    b615778f4e0d8bda56c0ec9338733181.exe

  • Size

    5.1MB

  • MD5

    b615778f4e0d8bda56c0ec9338733181

  • SHA1

    cf06b9eb118f0cf189fab25f9094146641e3d708

  • SHA256

    dfc71f659b9493ffadde1ef814d351bb961e64570e26bf717733772f66204046

  • SHA512

    f86f5e9d2da3522c8ac6fd5964e77079fc53e6bb4f1c83faadda15d02144144f700e99cbccdb4e2f4ac27ed388ac77d98001017541951b6ac131822ddb6bd07b

  • SSDEEP

    49152:JrIh0IXygbqP2Rr32K82AZ7rszUMHaxqsT3wHyrXeay3/B3wHutTXx7814iTKrk1:BfP2RzKvRhEG3w3/5y12rkBT3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b615778f4e0d8bda56c0ec9338733181.exe
    "C:\Users\Admin\AppData\Local\Temp\b615778f4e0d8bda56c0ec9338733181.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Users\Admin\AppData\Local\Temp\b615778f4e0d8bda56c0ec9338733181.exe
      C:\Users\Admin\AppData\Local\Temp\b615778f4e0d8bda56c0ec9338733181.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\b615778f4e0d8bda56c0ec9338733181.exe

    Filesize

    585KB

    MD5

    93e44c19d2f289aae8d5d7a6974810d7

    SHA1

    d0da46c33ef1270d8803ed890e367835ada84415

    SHA256

    12daf2ff331b6b88b35f7b9a1d09cd510d2f4980f68c2917936002e27b0baf9d

    SHA512

    ef291c78e93aa6df2485a74bf5d8f5924a982764b0aaf6b3486945405571852c1e64fd8ea9bff1ee454ad320a2e99e1b8125d89edf3a9020506b034c3cbba213

  • \Users\Admin\AppData\Local\Temp\b615778f4e0d8bda56c0ec9338733181.exe

    Filesize

    533KB

    MD5

    62486486948fa0ef7f3bf9abbd434d73

    SHA1

    0292675bf238e923e0de4f94a94240815c25cf19

    SHA256

    571413dd018b5336fba0d7c9ffc318472b712c91a527a528d6edaaea0c1f1d05

    SHA512

    264d011f92dbcf7d2c11bde49db9041121b32f5622b50164cad009b2b1d70cb0b4973a1f815a3ae156010ec9b0dabffc05792c612c6a2d9eecf171403c5aa6ea

  • memory/2560-20-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2560-22-0x00000000021A0000-0x00000000023FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2560-43-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2600-0-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2600-1-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2600-3-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2600-16-0x0000000004060000-0x00000000049FE000-memory.dmp

    Filesize

    9.6MB

  • memory/2600-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2600-42-0x0000000004060000-0x00000000049FE000-memory.dmp

    Filesize

    9.6MB