Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    06-01-2024 23:39

General

  • Target

    4776c648350c6342af29df3dde8fa49e.exe

  • Size

    133KB

  • MD5

    4776c648350c6342af29df3dde8fa49e

  • SHA1

    36c684213b7b68bee9fe49159c4d02c960335167

  • SHA256

    e0d0b8e3c55434b88e94ffbbbb799abc0f5f7517c4d4b13c6df97454f330acbe

  • SHA512

    8aa7e1c0a82e37b0b2607b2cfcdad48f8c1d27a6e926292f311ea6943f4b8fc3a5a5c7ea7af4c63c2381174cbce457ca4759fbfcab7b49c2060533364cd13d1a

  • SSDEEP

    3072:0d4csARPI0NeK4AFx2S0+oghl0kxRqEpiOpiKZHQ:0dRyfA30+ls1Op5HQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4776c648350c6342af29df3dde8fa49e.exe
    "C:\Users\Admin\AppData\Local\Temp\4776c648350c6342af29df3dde8fa49e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Users\Admin\AppData\Local\Temp\4776c648350c6342af29df3dde8fa49e.exe
      C:\Users\Admin\AppData\Local\Temp\4776c648350c6342af29df3dde8fa49e.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\4776c648350c6342af29df3dde8fa49e.exe

    Filesize

    133KB

    MD5

    4266542bba5049dc46ca81574a5ba579

    SHA1

    d02241076371e59240722c016a35740ab6b4685b

    SHA256

    073ea3eb86516b0b72f2cf73c3403a29288fe966ae4e63d37214d7f48ef3b3af

    SHA512

    b1e61da51744f2b11d6e4fca9cc00c51dd72299d32be016665b2e8d87c5639b5f972d13921608f11e1d980cf3bec120264e9de7d7c54cd0433a6e240d7c4074b

  • memory/2292-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2292-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2292-1-0x00000000001D0000-0x00000000001F1000-memory.dmp

    Filesize

    132KB

  • memory/2292-13-0x0000000002CB0000-0x0000000002D36000-memory.dmp

    Filesize

    536KB

  • memory/2292-15-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2708-18-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2708-20-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/2708-42-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB