Analysis

  • max time kernel
    139s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    04/01/2024, 21:27

General

  • Target

    41f2c97261ee34ab550a57b943ddd09f.exe

  • Size

    10.2MB

  • MD5

    41f2c97261ee34ab550a57b943ddd09f

  • SHA1

    74f30f96c7b8a59d1179314ee247a273a2a5baed

  • SHA256

    b24ca958bd60b08b73dc41a95fae234f2c2b7190926eeeaba2893317d8e8745a

  • SHA512

    112f0466836b1fa1215edbede784d83330d841562eb1bed3c4772ff220204f4227690f46281d5829da45e18cfe0cbc50deb41673c5e25ce30e3c27bf5ae6b6fd

  • SSDEEP

    98304:3+2hvkKGDj6W3pBoUjcFK3eDGnI7OtFu7j3pBoUjcFK3:FvREEW1ju7PE

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41f2c97261ee34ab550a57b943ddd09f.exe
    "C:\Users\Admin\AppData\Local\Temp\41f2c97261ee34ab550a57b943ddd09f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Users\Admin\AppData\Local\Temp\41f2c97261ee34ab550a57b943ddd09f.exe
      C:\Users\Admin\AppData\Local\Temp\41f2c97261ee34ab550a57b943ddd09f.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2800

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\41f2c97261ee34ab550a57b943ddd09f.exe

    Filesize

    188KB

    MD5

    fcb59b959fb2280bdb6a79d777e17b12

    SHA1

    ffee5c158c63bba064839268c0a1ef06922e4850

    SHA256

    858075d550442bcc25ecbdc5d9ccc3a64d06826dff923e4ab7280103aec55e79

    SHA512

    42896c12a1a7a842ca7c569729cb2fd1e9f8ff95c5deef44c8a90c931802763008aca157a7aaf1438299153d95522d5acda2ff815f0a9571904f333f4b03136b

  • \Users\Admin\AppData\Local\Temp\41f2c97261ee34ab550a57b943ddd09f.exe

    Filesize

    170KB

    MD5

    6ac610b1a02e3a9b95bebecf07f14464

    SHA1

    bbd3811c02b709d37702c627ee49943fbe71d389

    SHA256

    9dbe95c678b9557ffa68b7e62206207c0628d60ca2aad9939c1182c18efad85e

    SHA512

    41a754df1fe6d31acd88ae74140034ae8d90cf0f048e1d0ea34d52d88c6634c3ff2f3adbc3991ae2e981a9c8074cc3f4d4b4f62b9f64227c58150b218c103937

  • memory/2316-1-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2316-3-0x00000000021D0000-0x000000000242A000-memory.dmp

    Filesize

    2.4MB

  • memory/2316-0-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2316-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2800-16-0x0000000002260000-0x00000000024BA000-memory.dmp

    Filesize

    2.4MB

  • memory/2800-18-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2800-42-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB