Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    13/03/2024, 00:47

General

  • Target

    c48ac2f9fea17b2b9b5b1a314611a693.exe

  • Size

    5.1MB

  • MD5

    c48ac2f9fea17b2b9b5b1a314611a693

  • SHA1

    0070c860a367f16524e8f2f81306221d2b9fec9d

  • SHA256

    be115c7a4e0047ce1f3064660ae180eded19ba2a186080c7bd7558cbd7cfc960

  • SHA512

    0c5de159ee8bf8996911dcd207c90feb9788d738c6ec81d2ef08698ce642359e9633efe10977930a61cd701740f45fb478d72ee77a7e2f45b162aba505f22752

  • SSDEEP

    98304:2KRHuALzW43S11qronI0Iy5fKP7grvYLS3:ROBa0j9

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c48ac2f9fea17b2b9b5b1a314611a693.exe
    "C:\Users\Admin\AppData\Local\Temp\c48ac2f9fea17b2b9b5b1a314611a693.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Local\Temp\c48ac2f9fea17b2b9b5b1a314611a693.exe
      C:\Users\Admin\AppData\Local\Temp\c48ac2f9fea17b2b9b5b1a314611a693.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3024

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\c48ac2f9fea17b2b9b5b1a314611a693.exe

          Filesize

          1.8MB

          MD5

          248b70b60667fa195c65efea71036f1d

          SHA1

          97ec471d576c5ebba5d78e2a3f3c9c3b499a7ea2

          SHA256

          dfdcac989e1de2e8beaa6a7c95e5e0284feb0984af53a76a0babf3027694529a

          SHA512

          515aa49b1b4e7738692a2de42ede78055e54313b7cf7fccbf0533c49cced183b94853c1c157bfe4d3624c8b3dd5a2af59d20d9f306da01834d5a8106302f45d4

        • C:\Users\Admin\AppData\Local\Temp\c48ac2f9fea17b2b9b5b1a314611a693.exe

          Filesize

          1.5MB

          MD5

          6976496fcdb7261eb2f3d5b6761168cb

          SHA1

          1075bcdc6888a99b50f5719d61ab60680f0b9dec

          SHA256

          a41e455205b4d181606d88af89be2843e86e713cf4939fce192ac43f531ed7b7

          SHA512

          0a6f2c23be41cf97ea5fcf291cea344d1e5fe78fe5b8317a48a3c56c5e5ca47c91dec1dcd093734fe1ad3d1495173f5d34a948bdfbbeca849bc6d0708c5a3d5a

        • \Users\Admin\AppData\Local\Temp\c48ac2f9fea17b2b9b5b1a314611a693.exe

          Filesize

          1.5MB

          MD5

          1cd7f3fe62040ab7efda53812584715c

          SHA1

          5c4521693ea1f8d8bdd4f4b96813625b37ae2a68

          SHA256

          17b668c449fe83359e56f3fa1d709a11a656e00eccf7904d84bc9d6fa970a103

          SHA512

          2835ac56f6e511cfd0bc4c3b3010e2e030d5ba44dfd817e0dd0cc2034c3bd52661cebfdf471b5ab61061aca6b8f9c90b6c257ae73bb775b444a96323ce973193

        • memory/1936-0-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/1936-1-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/1936-2-0x0000000001FA0000-0x00000000021FA000-memory.dmp

          Filesize

          2.4MB

        • memory/1936-16-0x0000000004060000-0x00000000049FE000-memory.dmp

          Filesize

          9.6MB

        • memory/1936-15-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/1936-43-0x0000000004060000-0x00000000049FE000-memory.dmp

          Filesize

          9.6MB

        • memory/3024-18-0x0000000002250000-0x00000000024AA000-memory.dmp

          Filesize

          2.4MB

        • memory/3024-21-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/3024-44-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB