Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07/03/2024, 19:07

General

  • Target

    b97273d9c2592bf5a6e619fd10a34cbf.exe

  • Size

    133KB

  • MD5

    b97273d9c2592bf5a6e619fd10a34cbf

  • SHA1

    b066e341f8ff65b129228d23ab49ce5f7d779295

  • SHA256

    00b9899634e61a53810fc085643ed5efcdc7599db9320209e8ee03fab34e48bd

  • SHA512

    63e5d9af12e12b96e4a3bf2617c844d319f8973922cb44eab0a1426c9166a26fd1b7fe4fbb1d138c68e0f7534d1ee12332dcacf51db9c818b0e0fe532722e1d6

  • SSDEEP

    3072:QDBPjstu2NB3ehxmpeotXhMTQ3gF7lPdMPIUO1hiA/NM6BQ:mmtvrAxGxROTQO7lPdP14AQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b97273d9c2592bf5a6e619fd10a34cbf.exe
    "C:\Users\Admin\AppData\Local\Temp\b97273d9c2592bf5a6e619fd10a34cbf.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Users\Admin\AppData\Local\Temp\b97273d9c2592bf5a6e619fd10a34cbf.exe
      C:\Users\Admin\AppData\Local\Temp\b97273d9c2592bf5a6e619fd10a34cbf.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:960

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\b97273d9c2592bf5a6e619fd10a34cbf.exe

    Filesize

    133KB

    MD5

    954518d50e9989c582b8c7460cb217f8

    SHA1

    d2f17ec6d71a9ceba01a9c6018b98539ee5769ba

    SHA256

    bef575cd1a1b7f6e61f9fe836f548aeb0d56e86f47e9cfe03502ab3375b65161

    SHA512

    94c382179a8baf2e02c1a3541764891c9684d0634d5017a5f2eef2727d17698178883b233ea719a685e83eb0688c525f6363385f3ffefdf834cacdc177005ee8

  • \Users\Admin\AppData\Local\Temp\b97273d9c2592bf5a6e619fd10a34cbf.exe

    Filesize

    64KB

    MD5

    7fbf439cf6b95cfcd508ffc0386daee8

    SHA1

    b4d25b80f2f8557617471dc776bb15f03470d9b6

    SHA256

    66755703a02b42570d1c5428822aa41e54d54766ef50af763cb18b195657a2d5

    SHA512

    72822f45e591b4b313c5cdb09c4f49e7d10985560b666924efc2cdc295cd98c6ed88ba50c0368af96087805efaea593f5e46e0918baf3d7b99911c9a21b066c1

  • memory/960-18-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/960-41-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1932-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1932-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1932-1-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/1932-13-0x0000000001490000-0x0000000001516000-memory.dmp

    Filesize

    536KB

  • memory/1932-15-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB