Analysis

  • max time kernel
    138s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    27/03/2024, 01:11

General

  • Target

    e069f181bd07e053d8d073a5d9b137ce.exe

  • Size

    133KB

  • MD5

    e069f181bd07e053d8d073a5d9b137ce

  • SHA1

    82c3d613b75e7ae5c7566b5723cc77e475d7a657

  • SHA256

    0013e9c74084ee9c70410ab71a365dd909b6143faafd4b82239fa830d4a692e5

  • SHA512

    a15deecc650e749f7c6b8e50f329fdf791aac9b33faa6fc24a51ff1d373cacd06ada401b2110e18a0f190654d9c956e2775ff4e4539389e7b70356e1a87550ee

  • SSDEEP

    3072:V/hPt7nCIY4sAaUiCTDwDhQPZtY/nzKKvdeue5/6x2luptPuYhZ+/gOtNNQ:xhPtRoAhb0DCPL8nzKKvw3ufFLjQNNQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e069f181bd07e053d8d073a5d9b137ce.exe
    "C:\Users\Admin\AppData\Local\Temp\e069f181bd07e053d8d073a5d9b137ce.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Users\Admin\AppData\Local\Temp\e069f181bd07e053d8d073a5d9b137ce.exe
      C:\Users\Admin\AppData\Local\Temp\e069f181bd07e053d8d073a5d9b137ce.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\e069f181bd07e053d8d073a5d9b137ce.exe

    Filesize

    133KB

    MD5

    c7922679b433c6dd446c401da5669167

    SHA1

    52c9e34d25481ba7d6a3c6caae6e16324ab4eba5

    SHA256

    386d027a4acfb94147b4050d85e7f4a970a2fd3d4ff1cf762ae3dd209eb3822d

    SHA512

    64346b5063a4a3d8ad40805ba69f14b82478ac43056ca0032cd7a00889554c2f1f67cc4aa610768855f8c390400ce50fff1b854ba743b552ba86b35bb0660ee1

  • memory/2360-1-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2360-3-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/2360-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2360-18-0x0000000000190000-0x0000000000216000-memory.dmp

    Filesize

    536KB

  • memory/2360-15-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2360-34-0x0000000000190000-0x0000000000216000-memory.dmp

    Filesize

    536KB

  • memory/3068-16-0x00000000002D0000-0x00000000002F1000-memory.dmp

    Filesize

    132KB

  • memory/3068-20-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/3068-35-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB