Analysis

  • max time kernel
    141s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    05-01-2024 01:25

General

  • Target

    42697715e78655c9bb60ec2897d6cea6.exe

  • Size

    2.6MB

  • MD5

    42697715e78655c9bb60ec2897d6cea6

  • SHA1

    b52748ccaf27233a07aec2ca14d330ba62620cf1

  • SHA256

    c033776d429bd5377f16e7d4c62ef5c492553642b70d14aa8c5b167d1ed12811

  • SHA512

    2d93663c4740a2247826cc37ec77345d2435c6745c817ed0820373dc067e9f6af3392085c5953749dd1ea21540556395088824904e473aaddefa55d648ddf872

  • SSDEEP

    49152:EIzncxmNcxdrziHbwKn8E5GtPUPxz/0320+say3:lpCdfiHb0h9bb3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42697715e78655c9bb60ec2897d6cea6.exe
    "C:\Users\Admin\AppData\Local\Temp\42697715e78655c9bb60ec2897d6cea6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\42697715e78655c9bb60ec2897d6cea6.exe
      C:\Users\Admin\AppData\Local\Temp\42697715e78655c9bb60ec2897d6cea6.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2300

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\42697715e78655c9bb60ec2897d6cea6.exe

    Filesize

    2.0MB

    MD5

    1c29bddf880c324c73ccb359ee4d573d

    SHA1

    b78c00b3356ef8e74ad2be041c745b0d1868500a

    SHA256

    687bca5d51f592a73a7b6ee6d60d15fe9b0c848778af48a9770a3294f6667d38

    SHA512

    608a4a6ec85e6a3721f0c47918fde4e5fa2df62824b68a0aa026edbff92ee70d8ed1f8b7d7c5634be6acd2ca54b455a5a7a35137886345fc771f8f6d982edf35

  • \Users\Admin\AppData\Local\Temp\42697715e78655c9bb60ec2897d6cea6.exe

    Filesize

    2.0MB

    MD5

    d9aff90f8bbc2ba8ad60a9fa84154950

    SHA1

    591d0520b82788f323b8996c5a626099cd00954f

    SHA256

    80bb5caf5e83d2ac8a23953566f92efff03140c32506b76771cc350bac2d50b9

    SHA512

    7edb8616c6ac19bd088ee7712081292eabdac0eb2d2b187bbae8b738a8d02d24fdb33584ad4515ddaf8879026debd748ca958b01ff986a76bb3ef730843d5edb

  • memory/2148-1-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2148-0-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2148-3-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2148-14-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2148-16-0x00000000038A0000-0x000000000423E000-memory.dmp

    Filesize

    9.6MB

  • memory/2148-42-0x00000000038A0000-0x000000000423E000-memory.dmp

    Filesize

    9.6MB

  • memory/2300-18-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2300-20-0x0000000002230000-0x000000000248A000-memory.dmp

    Filesize

    2.4MB

  • memory/2300-43-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB