Analysis

  • max time kernel
    164s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    13/01/2024, 11:59

General

  • Target

    e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9.exe

  • Size

    536KB

  • MD5

    f158c92926d7537a8de5dd6bd4f0d657

  • SHA1

    30f2cdfea250945928151740933d00cf76cc9099

  • SHA256

    e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9

  • SHA512

    595e6bc883031c045b29d8a8968d13ee2c91f622fda49dd1ef54a9287cd534fea0a8c71db6530d12baf40bc9238adbf5671de28c35d4a928ff5640284ce622a1

  • SSDEEP

    12288:Ghf0Bs9bDDq9huzJgIJzgXaEw9Stu/aB9a/Okx2LIa:GdQyDLzJTveuK0/Okx2LF

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 4 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in Windows directory 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1320
    • C:\Users\Admin\AppData\Local\Temp\e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9.exe
      "C:\Users\Admin\AppData\Local\Temp\e847993bae4d88eb8fe01f72d671ad86375dbcf5eff788bdc360cd982ece62a9.exe"
      2⤵
      • Drops file in Windows directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2884

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    14ceea204fd04d8f330a3fa0db67f828

    SHA1

    e541f3fcbd21ed9db40f980a0b9fec27b6f07546

    SHA256

    82b87c9cb7160a47f3ea07e06f522321e8514b96d64c7fbbbbe5f88b4da28c3c

    SHA512

    bbd02c22446052b9996a79f2cd23de8f32aaa97480283b1073b38a0355b0419b2660ba9fb139acca6e1ba83154444e947739be7bf4dbc3174b6e6459a7bdbad1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4523f2fdeff9c2567f51b160a2536386

    SHA1

    d05de6039da3df184c25fc8a6af063f27e3ae3a4

    SHA256

    608ed216a33f7fee6a428d0edb65323e49889f515832788e382487f8392a58e9

    SHA512

    298fb65158c3c11efe926795ae34326bce222a9f2944c8dd204f356c091ccaed27982f743728d87d6d4099b7d42ca1e2c3dc94df42ead4871690eca8c604e385

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2caaaadade86a1cccedb02b8b7f98996

    SHA1

    54d92697626c8021f9d2beb2d84d27d243e85683

    SHA256

    1497cb425a0a29d69d396d98089635df823cc97e4c06286e10e1f31ff50f3bc6

    SHA512

    e70bc347fc86c3bf1f611537db597de762207f5484d5cf3b066904cb3000472d0010c04ec32efa02b8f122c64a8f38f09f024d0e7a3946ee37c0f94b84e384dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    47dedf96509d174c16d4ec1c2ce8891c

    SHA1

    7f59ed037b74e81344a3e790cd0ea2e3c5152942

    SHA256

    6ae8148ddc7315ddd0ae28a3e9e126915745f6516973b3b959f6d7e8146cd8f2

    SHA512

    f6014f7dda4ef4305835e263ade3f58df5f0f659f6cc44325afb618ab1c33c9b3ffe6470db2de3a4e744d8f6aa468d8e722612915f54d08983bc6c70b7b10023

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c9c69ae5ae1ccd622e28571ce34f07cc

    SHA1

    c826b0bbbf50fb7eb07f6602f1a2ad3ee22014f5

    SHA256

    a01b21c183df71f1acb5e37f847fa12601b45aae814b5bfe1b06fd695d15697d

    SHA512

    da862d5f90a5f7ea66dde1ed2ad095851e83db4c93eb39866a06e2b013a53ad917acfc574d80431c129b93adbd7a7d6fb9dc2decc1b0ddd48a485a6176780d1a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bc46cfe6d6e3a3a2de0957d8d9abb5eb

    SHA1

    0f626ff33b227335e150eec523db72df40eca4e3

    SHA256

    b727f607a075a022046524dacd2143b87be076695a8923a1e48c2cd989a02050

    SHA512

    272d558a958680b9128c4ae18ce814910826a99618a3913ed652b165a774847cb5319996de14b95b709c44edfbf7ed1313a2418503157b15ba91614214fe2eb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    da577f6cfaee8118cbd51bb7fd6af861

    SHA1

    3c222607da3fa1ff43ddf8180633cb755ace453c

    SHA256

    64695393b0571c69648698431972834722e44101b4dd2558db16ad7349025ea8

    SHA512

    252c564c717fc2e2e214c39ff338e27830a8825b689da2ba346648f8efba87bc99e69cc5c3dcb504785026253f5ee93ba3ba7f728ee2c8f1d5b8dd4ea4cdd113

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    074c1ad30920649272c24016fdb0478e

    SHA1

    b8b156f8713cc7405ea6b4055e6105a5dd9d8b36

    SHA256

    30e60e36c7329ae4088e98b857065a5f7725672b5acf4ebb15ac65ed4fc43a3f

    SHA512

    fd8787a2b0f9ef601693a97002527235a32b71abecf0c3acb2e0696d31ae750b77079fc93e2496305d370423c743ec58554916320c39a6334c2f9f1a4cf3d65d

  • C:\Users\Admin\AppData\Local\Temp\CabCEF5.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarCF26.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/1320-115-0x0000000003BD0000-0x0000000003C49000-memory.dmp

    Filesize

    484KB

  • memory/1320-4-0x0000000003BD0000-0x0000000003C49000-memory.dmp

    Filesize

    484KB

  • memory/1320-5-0x0000000002130000-0x0000000002133000-memory.dmp

    Filesize

    12KB

  • memory/1320-3-0x0000000002130000-0x0000000002133000-memory.dmp

    Filesize

    12KB

  • memory/2884-7-0x0000000000370000-0x0000000000472000-memory.dmp

    Filesize

    1.0MB

  • memory/2884-0-0x0000000000370000-0x0000000000472000-memory.dmp

    Filesize

    1.0MB

  • memory/2884-440-0x0000000000370000-0x0000000000472000-memory.dmp

    Filesize

    1.0MB

  • memory/2884-297-0x0000000000370000-0x0000000000472000-memory.dmp

    Filesize

    1.0MB

  • memory/2884-693-0x0000000000370000-0x0000000000472000-memory.dmp

    Filesize

    1.0MB

  • memory/2884-724-0x0000000000370000-0x0000000000472000-memory.dmp

    Filesize

    1.0MB