Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    07-01-2024 21:48

General

  • Target

    49db2c09312a11cbe621480bbfa6f3fa.exe

  • Size

    5.5MB

  • MD5

    49db2c09312a11cbe621480bbfa6f3fa

  • SHA1

    66186d46b620032ec169b610dfe51eb4d083fc9b

  • SHA256

    208405085ab3c867e54979bd6097029123af9959052444d5a5589f682c92df29

  • SHA512

    c9a256b12d2085d29f12f4d66f84d1dcb1dc9a827515ec7bd6099fc345d93837c384cbfa59328ff2b9015a7de912cc76b012cc10d1f2afeecaffc6dd96321f73

  • SSDEEP

    49152:ho9oAb6moev0jG+O9DYEchWcn6MKXQv4bXovod6VXay3vRmCFOGNj8mW4JH53R+N:KTvt3cHeA/35mCckFR+vicS43

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\49db2c09312a11cbe621480bbfa6f3fa.exe
    "C:\Users\Admin\AppData\Local\Temp\49db2c09312a11cbe621480bbfa6f3fa.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Users\Admin\AppData\Local\Temp\49db2c09312a11cbe621480bbfa6f3fa.exe
      C:\Users\Admin\AppData\Local\Temp\49db2c09312a11cbe621480bbfa6f3fa.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2260

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\49db2c09312a11cbe621480bbfa6f3fa.exe

    Filesize

    256KB

    MD5

    ef78a1a03d211f84be037c587b59c466

    SHA1

    ce591004d479dbd0b5988ab9f99d0cbfaf673e45

    SHA256

    ae4318af9cf71bf747ce9a38785d93d493f5b1157ebf15d69c04fe6bae845604

    SHA512

    9755542ea0b22a26a4a19560a7f9f25a6bf795446b275f9a47226b1b817a105e368917b4e60acd2918022d11e394bbf8c5f40a8327272b3d1aa4de4c1b8e1e93

  • C:\Users\Admin\AppData\Local\Temp\49db2c09312a11cbe621480bbfa6f3fa.exe

    Filesize

    320KB

    MD5

    055ca652919cb2a05a70758e7d89a788

    SHA1

    297c62108ea22dfd3c8959e6d40eb600414f1490

    SHA256

    531a786fc7b80e855b2e9b5b53e199c32e1968582898da6a062e5cd3d77d93ba

    SHA512

    536d213000e9b2d3c5903c88636e4f178a00edd0578cc0e62e32a6b5472c43c422a1d7058a5b9053d7e9c27f48a6aa16b82a6c897489177c28c2a276e75d9ccb

  • \Users\Admin\AppData\Local\Temp\49db2c09312a11cbe621480bbfa6f3fa.exe

    Filesize

    576KB

    MD5

    4428b527d153b090074676a86d4cdece

    SHA1

    0b85d7568cc49b11a321392415c4dca84789d2b2

    SHA256

    ad18ef63c3c690e49b1d9f933dfc18bb4f4d4dd4a07c2c0ddde5219535f5abad

    SHA512

    a3f6218af7360998d6e674ed2863b97188a9e3f31e7b920f2c919baf390e6022a5ff5e90e308c64b5b91db2e9c589a9affeb36e252572667e1f318b699e46a56

  • memory/2260-18-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2260-21-0x00000000021B0000-0x000000000240A000-memory.dmp

    Filesize

    2.4MB

  • memory/2260-43-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2488-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2488-1-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2488-2-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2488-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2488-16-0x0000000004140000-0x0000000004ADE000-memory.dmp

    Filesize

    9.6MB

  • memory/2488-42-0x0000000004140000-0x0000000004ADE000-memory.dmp

    Filesize

    9.6MB