Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11/03/2024, 11:11

General

  • Target

    c071a9728985a814dbdf9c452edc311c.exe

  • Size

    133KB

  • MD5

    c071a9728985a814dbdf9c452edc311c

  • SHA1

    888971ac5762c68bfa9cf9fc77d8af539a1cb604

  • SHA256

    e958190e7699a64adac5f0da9faf28f268569781a11a2a2ac70d7a275c090948

  • SHA512

    064c207aee3981990a924901e86ec692d0da7843eda7e055f7ea455b90342b0bfe3b51dc8226fd107539d116acb8112386cf871a9a579241fe8d0d006458ecfa

  • SSDEEP

    3072:X0Py45MDDXKAkfSZiyIG+4MkndRFVH/CYbJU8sUNNv6XZQ:my4KDLIGjMkndR/aYlFsUAQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c071a9728985a814dbdf9c452edc311c.exe
    "C:\Users\Admin\AppData\Local\Temp\c071a9728985a814dbdf9c452edc311c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Users\Admin\AppData\Local\Temp\c071a9728985a814dbdf9c452edc311c.exe
      C:\Users\Admin\AppData\Local\Temp\c071a9728985a814dbdf9c452edc311c.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2532

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\c071a9728985a814dbdf9c452edc311c.exe

          Filesize

          133KB

          MD5

          0e364833aef7f718a0592d8ff5d39c08

          SHA1

          80c970fb2d0817119ef2cd914d8408df3ffa2d55

          SHA256

          29c4591ab03be1083d452292d9f50070cd1c7066506dc81adb923d015d902aa7

          SHA512

          04813e009cb8673a35267773c7834fa86fb8806e01ef13cddb9480b241c8aae85a98048b2326fa59528f2b4f4538a88eb48598e0f74e6435067568a845553c9d

        • memory/2532-17-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2532-18-0x00000000002F0000-0x0000000000311000-memory.dmp

          Filesize

          132KB

        • memory/2532-42-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2992-0-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2992-2-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2992-1-0x00000000000E0000-0x0000000000101000-memory.dmp

          Filesize

          132KB

        • memory/2992-15-0x0000000002CB0000-0x0000000002D36000-memory.dmp

          Filesize

          536KB

        • memory/2992-14-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB