Analysis

  • max time kernel
    122s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    05-01-2024 01:34

General

  • Target

    426db55a6ab20ca43044ca87c233106b.exe

  • Size

    11.0MB

  • MD5

    426db55a6ab20ca43044ca87c233106b

  • SHA1

    38dab481f64caac2daa240add861664a00af4743

  • SHA256

    7e8f75291546ea902d034ffbdab0fdc40546e5f3b0a3e9385074711a1624df8d

  • SHA512

    e6a57e67b2f958bda9b3e8d156d8b4636deeaa8f496173c4801ff3fe178261c5e66091164dc036d19433edf6095bcf0c4feb7401e16ac51cd84c424bb86034da

  • SSDEEP

    196608:lUgBWt9E33FR+6crOY5TW4UjO9Ja33FR+6c:lVWnE+RN5KjWe+R

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\426db55a6ab20ca43044ca87c233106b.exe
    "C:\Users\Admin\AppData\Local\Temp\426db55a6ab20ca43044ca87c233106b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Users\Admin\AppData\Local\Temp\426db55a6ab20ca43044ca87c233106b.exe
      C:\Users\Admin\AppData\Local\Temp\426db55a6ab20ca43044ca87c233106b.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2860

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\426db55a6ab20ca43044ca87c233106b.exe

    Filesize

    192KB

    MD5

    baa0b45826950013f4b4768647137c28

    SHA1

    9565550829e77d50f905fc1149c968d2c65afc9a

    SHA256

    b935218e4dc940779e6892d1ee51886dcae31b417ae078767dc2d2a4c1bad18b

    SHA512

    cbcdd0e7cf025dd9cc56c7a675644e4bd30e7f0998edc7d70b824e769e2c3d5a6a8b16706eafe5c5321f39c73c116e644b4799f062f24522341bae68a8049529

  • \Users\Admin\AppData\Local\Temp\426db55a6ab20ca43044ca87c233106b.exe

    Filesize

    320KB

    MD5

    4da0f1e462509ded334d0b1d3aebbacd

    SHA1

    88adb071769a208fa8b4f180c6215dc5edc04ead

    SHA256

    06e7d02c2ad014486d1c0dc4610e1795b2e8f757428e78325839a638399c5628

    SHA512

    84c7f646d640a1925bdb3782143aa5119cbcb64f4c3c0531ffee50ad25af2a21389492424991810d37fe693c8758a1796d4d863113b5f5a4c2c95c490b8a292d

  • memory/2264-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2264-2-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2264-1-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2264-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2264-16-0x0000000004C40000-0x00000000055DE000-memory.dmp

    Filesize

    9.6MB

  • memory/2264-39-0x0000000004C40000-0x00000000055DE000-memory.dmp

    Filesize

    9.6MB

  • memory/2860-20-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2860-23-0x0000000002250000-0x00000000024AA000-memory.dmp

    Filesize

    2.4MB

  • memory/2860-40-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB