Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    09/01/2024, 05:23

General

  • Target

    4d72e6d994585ed70b1142e57543ebc9.exe

  • Size

    5.5MB

  • MD5

    4d72e6d994585ed70b1142e57543ebc9

  • SHA1

    242ad17b6796038b7a45770b191e530efb7da34f

  • SHA256

    3658097135ed621723868d1804892682c4c7c10b5e2b9cc6b08fdc081c88e78f

  • SHA512

    f3b8173b787c755401697d75a228dd0d0997fa62c34f6fa43835c2bd30ce33dbb34fe3e46d84516b26a7490a7cb8223c699aef8d0bf248306956a738b23977cb

  • SSDEEP

    49152:2qBinYmu4DVCgcbxMjMSb6tiBIKSiDvqM9V2ay3vRmCFOGNj8mW4JH53R+wVG+l+:LuJCWtjbe35mCckFR+vicS43

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d72e6d994585ed70b1142e57543ebc9.exe
    "C:\Users\Admin\AppData\Local\Temp\4d72e6d994585ed70b1142e57543ebc9.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Users\Admin\AppData\Local\Temp\4d72e6d994585ed70b1142e57543ebc9.exe
      C:\Users\Admin\AppData\Local\Temp\4d72e6d994585ed70b1142e57543ebc9.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3068

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\4d72e6d994585ed70b1142e57543ebc9.exe

          Filesize

          556KB

          MD5

          38c6b9aee6a13fd3b2222b8fd74d05bb

          SHA1

          7ec86929a3b0bd201a39520d1d34e56659760bf5

          SHA256

          483d81a1e2538bc8d897e5bda964f004393689c431d939922cc813b5fec1dadb

          SHA512

          ca84fa9800fa6fa68da1740b7301182be848cea26ce366f6fdfb110c40fab08c93a5256fd0949e5b1894736a6802b4ef792fe8baf9cafea6bde441063c7fb0dd

        • C:\Users\Admin\AppData\Local\Temp\4d72e6d994585ed70b1142e57543ebc9.exe

          Filesize

          375KB

          MD5

          2398c7b8954e2399ff4df222f7825976

          SHA1

          0e911b9763b4c45a7e37b68ec80802e716da4e84

          SHA256

          107643b95888a62ed51711d9b20a551c7c48821fd2ec82d5c00e111dac8b9006

          SHA512

          dee018c4c1c9487cd11026cdcc337973f2ef04d95f09639e6ed5ebc6525309c16e7b2366141505955dcc339571a3a85779e2772642b71c3861a19915c7c4dfdb

        • \Users\Admin\AppData\Local\Temp\4d72e6d994585ed70b1142e57543ebc9.exe

          Filesize

          542KB

          MD5

          7271e324c56e036d9f9e1737a6a0e8b2

          SHA1

          2cbfca9d1bfda2f59158d2f269870dcb4faab048

          SHA256

          778e62b3e4f50e037c984171eb5fba8e04cdee2b360c858eff104185a640b1d2

          SHA512

          6fc8ed3c928b07496ab28d8eb0b2590b528e8bf3e4a986d5ddbd096a8ab001b836fdbc237d3796027a61e46e5bcb88159ae5da717878611744394e44630f92ac

        • memory/2256-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2256-1-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/2256-2-0x0000000001FA0000-0x00000000021FA000-memory.dmp

          Filesize

          2.4MB

        • memory/2256-15-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/2256-16-0x0000000004140000-0x0000000004ADE000-memory.dmp

          Filesize

          9.6MB

        • memory/2256-43-0x0000000004140000-0x0000000004ADE000-memory.dmp

          Filesize

          9.6MB

        • memory/3068-18-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/3068-21-0x0000000002210000-0x000000000246A000-memory.dmp

          Filesize

          2.4MB

        • memory/3068-44-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB