Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    24/08/2024, 16:40

General

  • Target

    ad5929c42f5fd84cb2de41c69002cd90N.exe

  • Size

    4.7MB

  • MD5

    ad5929c42f5fd84cb2de41c69002cd90

  • SHA1

    a3ff651130c72c808737092db58cf46c56655a31

  • SHA256

    b61618967ed69bad6f857b0298e3dde9bd61217f0afcd1f757e45d60770234d9

  • SHA512

    489e257fd342246b1f401e7b6cb196ff48f40f9d9c31689849130743d699b28fd330f5a2a027464e2de45e8a1de4eee87f318dfd3037e05480db7777d7769259

  • SSDEEP

    49152:G51pswgKqMHOKOScjxkF7oF4RdyljMiLo9UeWtUux/7n4OkkPN:G5j1NOLStF7/GMiptFx/c61

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad5929c42f5fd84cb2de41c69002cd90N.exe
    "C:\Users\Admin\AppData\Local\Temp\ad5929c42f5fd84cb2de41c69002cd90N.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Users\Admin\AppData\Local\Temp\ad5929c42f5fd84cb2de41c69002cd90N.exe
      C:\Users\Admin\AppData\Local\Temp\ad5929c42f5fd84cb2de41c69002cd90N.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2160

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a1530ba82808883827bfe67cb56db2b8

    SHA1

    84977f6c49849a79c12f8448c8b724863053a2cb

    SHA256

    0ae2f6675e9bd038e1a651585ed37e298b197ec39de4e8dde618e23daf458c2e

    SHA512

    6d0d2827984994696b07ce28fd3ba26b798eeefda2d41a6551f98a6abf00e96b9455c12ca2af4b3d0f76ae3ace17e14a1c205358b45e6405428c3a858bd6c7a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    09af65a701cff40c63d7960701572ac5

    SHA1

    e73a86391c0912197dc20b8a40209f1dd3bb6848

    SHA256

    d754f408ba49f6d126e310cfd563ee0fb94e3b238c89bf87d23f7411d63c6879

    SHA512

    0280f08e357273af2bbb89886ed0af49145d00f51ed372c4ba5a0ca3c514b916a12c4d137d9b938a3ed3851d6d1f660026f17c29c0800482c88bd836893a6ff0

  • C:\Users\Admin\AppData\Local\Temp\Cab3094.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar30A7.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\ad5929c42f5fd84cb2de41c69002cd90N.exe

    Filesize

    4.7MB

    MD5

    2f0e9e1ef2d3d34141c89c3be98fbd72

    SHA1

    e441cba81904bc482a384d3b3239bb1196b19bf8

    SHA256

    85f95d7711f0c717106a65b1ab6d6944050217c4c79655cc577553c2391711a1

    SHA512

    2ab456f97debab0c57802c392d572524e62dc1c0505681465be0fdfa0d42367df7a36e4d71af34c9b922d8bd521223f01ae047ead03dffb1bf9680877dbc4e93

  • memory/2160-20-0x0000000001EE0000-0x000000000210E000-memory.dmp

    Filesize

    2.2MB

  • memory/2160-18-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB

  • memory/2160-112-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB

  • memory/2772-16-0x0000000003E90000-0x0000000004771000-memory.dmp

    Filesize

    8.9MB

  • memory/2772-15-0x0000000000400000-0x00000000005EF000-memory.dmp

    Filesize

    1.9MB

  • memory/2772-0-0x0000000000400000-0x00000000005EF000-memory.dmp

    Filesize

    1.9MB

  • memory/2772-8-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB

  • memory/2772-10-0x0000000001EE0000-0x000000000210E000-memory.dmp

    Filesize

    2.2MB

  • memory/2772-111-0x0000000003E90000-0x0000000004771000-memory.dmp

    Filesize

    8.9MB