Analysis

  • max time kernel
    122s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 14:27

General

  • Target

    c2a874229fb6892cc467b48b162aa409.exe

  • Size

    302KB

  • MD5

    c2a874229fb6892cc467b48b162aa409

  • SHA1

    7fd801400c7d1274c6731682f9c169cf7b39e040

  • SHA256

    be37162796a44f1c849c583a1538b5661d0d2575f6fecd07930f74484ec8b537

  • SHA512

    e5c05545136ad047631900bad4131d2c35e1bc45b53f33d83963724e9d230792b6ca1a3b9c34013c6e73a2c5915715eb2097bcf115ebffee4dad9266e9b6c557

  • SSDEEP

    6144:PuRKYh+5lYw5j4tFRxuV8D+9xuBPut0MG3mQ:PuYc+5lVjwy92Mw3m

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2a874229fb6892cc467b48b162aa409.exe
    "C:\Users\Admin\AppData\Local\Temp\c2a874229fb6892cc467b48b162aa409.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\c2a874229fb6892cc467b48b162aa409.exe
      C:\Users\Admin\AppData\Local\Temp\c2a874229fb6892cc467b48b162aa409.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\c2a874229fb6892cc467b48b162aa409.exe

    Filesize

    149KB

    MD5

    a1ae94f0f04cfd6cdc65465bda111c5a

    SHA1

    5297e7fda84771c8115e218c96f6da0cf1b7793b

    SHA256

    7fe83ddc6a121695ad6719358b654d90de435045dafe72180021ece1dfbff078

    SHA512

    9e7e5b24cbc659db27b34cbcb135c23d6d393bd65498691510f9acbaaef92bc8832c44970c76a76f68489ba38a6958b776d443ff5990516ed560f8655ea0fd0c

  • \Users\Admin\AppData\Local\Temp\c2a874229fb6892cc467b48b162aa409.exe

    Filesize

    157KB

    MD5

    e448bc7147e70b9dfd58d483a565acbc

    SHA1

    8ee1e491fe790220e3fb67e84c14f8aa7d7a0b63

    SHA256

    56489b6945a1fdaebd230cad2791575ea984ffe577c9207cae11c5c17b294478

    SHA512

    8c73e61554d99e7ad55723e8228db1b7e8f17fecffa6ff923c692c500c3024fd40479e064e9f3dd151855eafe040527e79520343aafb4b553eb19edce7cf9df8

  • memory/1672-0-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/1672-2-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/1672-1-0x0000000000160000-0x0000000000191000-memory.dmp

    Filesize

    196KB

  • memory/1672-16-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/1672-15-0x0000000000300000-0x00000000003E0000-memory.dmp

    Filesize

    896KB

  • memory/1992-19-0x0000000000190000-0x00000000001C1000-memory.dmp

    Filesize

    196KB

  • memory/1992-18-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/1992-44-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB