Analysis

  • max time kernel
    91s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2024 03:23

General

  • Target

    42165967c19a9d6de801808f55328c10N.exe

  • Size

    59KB

  • MD5

    42165967c19a9d6de801808f55328c10

  • SHA1

    653ea9f1c6dda7136fdee16657bfd55093a181ab

  • SHA256

    9a27ee5353fac278211c77803f634180e682d1ca899ed4fee2655212e3debf22

  • SHA512

    236cb418f09da2315fbe10a1e23bcd6613d399c708c94b0b395e1d5f0471d2f79abd72f3a3be55d804ccd2c5662b090e27f7cb5bf46cdf5431424cdf29266b7a

  • SSDEEP

    1536:2rs48ho0MOof8S+w8rUau5/qIauG6dDyiJC3T6N:k18G+d/w8K/l1BC3e

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42165967c19a9d6de801808f55328c10N.exe
    "C:\Users\Admin\AppData\Local\Temp\42165967c19a9d6de801808f55328c10N.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:440
    • C:\Users\Admin\AppData\Local\Temp\42165967c19a9d6de801808f55328c10N.exe
      C:\Users\Admin\AppData\Local\Temp\42165967c19a9d6de801808f55328c10N.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:1276

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\42165967c19a9d6de801808f55328c10N.exe

    Filesize

    59KB

    MD5

    2d9eb3d22891ef34d5a039cd01430593

    SHA1

    8fbf5b4cc5ac6cacef858e0eec18ead522b356a2

    SHA256

    732cf268f08939297384bb86ec48e1062db1e2c5025be82337050786db635df1

    SHA512

    9cf7f651ca364d723a6998222d5ddf8bfa3099175f84c266eecb112f12c694e29e845451bdc93430dab037f93543034ebf54b3928225fbc69c6478cc96adb9cb

  • memory/440-0-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/440-1-0x00000000000E0000-0x00000000000EF000-memory.dmp

    Filesize

    60KB

  • memory/440-2-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/440-12-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/1276-13-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/1276-14-0x0000000000190000-0x000000000019F000-memory.dmp

    Filesize

    60KB

  • memory/1276-15-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/1276-20-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/1276-25-0x00000000014C0000-0x00000000014DD000-memory.dmp

    Filesize

    116KB

  • memory/1276-26-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB