Analysis

  • max time kernel
    2s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    05/01/2024, 14:06

General

  • Target

    43e17b320afaaee4f68d80dc2bb0d393.exe

  • Size

    133KB

  • MD5

    43e17b320afaaee4f68d80dc2bb0d393

  • SHA1

    a12518a7d7325ec707f270131c10b9d7092c4ee3

  • SHA256

    8cb4ea74a20657f3ac9614fd764eaaa4088332421e385c351870b81bc3e6edb7

  • SHA512

    f1ac787b5f92dd656dfbbb89e6845ddb62a842f4a9daf3bc0337b4a51b01b0d81761deaa5131c7d1476b763ef106e9d2ee8ffabc3316035e42f61b82ad2080b0

  • SSDEEP

    3072:T48xOYMXCjB7f91/ObboAIlky7rX1jPjJdhSerzrh+WX7eN1+D80FrQ:T48PJHGXfIay7b1jldh1rzrsWLWl05Q

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43e17b320afaaee4f68d80dc2bb0d393.exe
    "C:\Users\Admin\AppData\Local\Temp\43e17b320afaaee4f68d80dc2bb0d393.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Users\Admin\AppData\Local\Temp\43e17b320afaaee4f68d80dc2bb0d393.exe
      C:\Users\Admin\AppData\Local\Temp\43e17b320afaaee4f68d80dc2bb0d393.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1904

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\43e17b320afaaee4f68d80dc2bb0d393.exe

          Filesize

          33KB

          MD5

          8f051e9a4fe9bfcb28adbee9fafbec3d

          SHA1

          3de358c78ff6eb2892cac6a814091db6af4b0a70

          SHA256

          2edf91232990d9ca661f0a6bd8022a18c0369f493885345b671ef8d69e34a390

          SHA512

          d1376159084756dc608e6e36bb1a1e268edc97091c4f0e82a71545928aba7d72cd8bdd544c51a1221b363134a53743ccb0b2e5b4869907366f1a47f2a7d8674b

        • \Users\Admin\AppData\Local\Temp\43e17b320afaaee4f68d80dc2bb0d393.exe

          Filesize

          75KB

          MD5

          54274460fd4fac88c5af62d492a82a37

          SHA1

          ed3519afd682febc96e000bc9a8f7e8c439d8dbd

          SHA256

          3791e9644804c574b9efd46b28a0dd04dd141467980c225d2c2265848f792d00

          SHA512

          425db347a4e6a4d36d4c1feec6809c628340ae4cdfba7dc5a955438e0c59bc88aa9036ebaaae15a7da4b17fb4fc5c68abd26691f7a48f5c992990db4b38ab247

        • memory/1904-16-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/1904-18-0x0000000000150000-0x0000000000171000-memory.dmp

          Filesize

          132KB

        • memory/1904-42-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2248-0-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2248-14-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2248-12-0x00000000001D0000-0x00000000001F1000-memory.dmp

          Filesize

          132KB

        • memory/2248-1-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2248-41-0x00000000001D0000-0x00000000001F1000-memory.dmp

          Filesize

          132KB