Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14-03-2024 08:04

General

  • Target

    c81e5af768f9cf16fdb28fef2297c62d.exe

  • Size

    2.5MB

  • MD5

    c81e5af768f9cf16fdb28fef2297c62d

  • SHA1

    960000d1d94bcfca3f1b03b8e26857235e2d7d01

  • SHA256

    fbc0d1667316478cfca0bd9f82505ab0314c26d31b0e87692b1901122cff9d30

  • SHA512

    185e79873ec96f78498036cc1f1556779cd17052fd63ef29c4bb88c008524ea570cf326e2386cdb400eda193ca16f774dec186afde2f89a4a38e060a9b4f3b17

  • SSDEEP

    24576:ljHPrZH69YeFTHjtujvD8rlwtA3tK/gbiCEOsHhSenp1cYmo6Se6XRYg7miD97lW:RHtaNFz4gBwwI0rG/z7mClKXYUojCd

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c81e5af768f9cf16fdb28fef2297c62d.exe
    "C:\Users\Admin\AppData\Local\Temp\c81e5af768f9cf16fdb28fef2297c62d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Users\Admin\AppData\Local\Temp\c81e5af768f9cf16fdb28fef2297c62d.exe
      C:\Users\Admin\AppData\Local\Temp\c81e5af768f9cf16fdb28fef2297c62d.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2296

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\c81e5af768f9cf16fdb28fef2297c62d.exe

    Filesize

    2.2MB

    MD5

    ecbee504e7461bc0f10afc54ffc1b3ce

    SHA1

    4a044f2637af8a745c1aded14e33f3d95014b477

    SHA256

    a389ef72d336528c3c707ff74635587e6f2730c7c8bb846af7adbe79c8ea54a5

    SHA512

    64ef64112826e7ebf63619dc1664cdc81a7b5049b143c21f938769c7ff39048bdbdc754f8fbf1be3e0f6cb31ce11fa75e99f2a3f1d28b19f7edf45ea62f944ad

  • C:\Users\Admin\AppData\Local\Temp\c81e5af768f9cf16fdb28fef2297c62d.exe

    Filesize

    2.0MB

    MD5

    f510ce35d60fa8113a63289e477c5bd0

    SHA1

    8989683ea85ac834d6b584527145d83ef9164b6d

    SHA256

    4ebfbfd702a8b07066ccedce220c0888d95f27a8b73e1248ebb8af61fbb01a07

    SHA512

    accba2acffab03ccef1fa4261a71ed7d5ae4b450b3d898c1f331e862d9a962723aa6310350b55544179486bf2fab71ac38b1a6665dbf5f3011bdce10334ab58a

  • \Users\Admin\AppData\Local\Temp\c81e5af768f9cf16fdb28fef2297c62d.exe

    Filesize

    640KB

    MD5

    07888447678ec9137d48a9cfea1fffce

    SHA1

    a9ca3026d0cce23cbccc335684203be56a9f46a3

    SHA256

    a075f6ff9b1f8672d2cf4d6f3a6f5ae641acddef7d78a1783303d807a123c5bb

    SHA512

    5c27b895bef80d54a721eac6faf2d9173671f6613829ffe26bd8c98d13b58b0f6131602eec3fa472825c2f2c3dd0a241b1afcdd0806b8c4f2d92658d0f653398

  • memory/1364-1-0x0000000000400000-0x00000000005EF000-memory.dmp

    Filesize

    1.9MB

  • memory/1364-3-0x0000000001EE0000-0x000000000210E000-memory.dmp

    Filesize

    2.2MB

  • memory/1364-0-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB

  • memory/1364-17-0x00000000037A0000-0x0000000004081000-memory.dmp

    Filesize

    8.9MB

  • memory/1364-16-0x0000000000400000-0x00000000005EF000-memory.dmp

    Filesize

    1.9MB

  • memory/1364-44-0x00000000037A0000-0x0000000004081000-memory.dmp

    Filesize

    8.9MB

  • memory/2296-21-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB

  • memory/2296-24-0x0000000002110000-0x000000000233E000-memory.dmp

    Filesize

    2.2MB

  • memory/2296-45-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB