Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    09/01/2024, 10:47

General

  • Target

    4e19a5349758119b514c02408de6dd40.exe

  • Size

    2.6MB

  • MD5

    4e19a5349758119b514c02408de6dd40

  • SHA1

    07ca19a5a6f8b066ab1f016772b87ccfb8b55331

  • SHA256

    c1f84d48c3640fc6596433bae254832a7c01f6758147a153498a0ac20f7b0bfb

  • SHA512

    f483280924f99f92a6d9194d1b61292758cbfa87ef63564f689ac4585a32ac859cd76b9facc02d89a0461954d3733a2c6926f873bb706d2d8972a93b151000ca

  • SSDEEP

    49152:2eEiguDBFlmFEnC4cicKb0kHrQRxD48FB03fDHmGkwhWzZay3:ZEszrbwh4dTKwsF3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e19a5349758119b514c02408de6dd40.exe
    C:\Users\Admin\AppData\Local\Temp\4e19a5349758119b514c02408de6dd40.exe
    1⤵
    • Deletes itself
    • Executes dropped EXE
    • Modifies system certificate store
    • Suspicious use of UnmapMainImage
    PID:1680
  • C:\Users\Admin\AppData\Local\Temp\4e19a5349758119b514c02408de6dd40.exe
    "C:\Users\Admin\AppData\Local\Temp\4e19a5349758119b514c02408de6dd40.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2052

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\4e19a5349758119b514c02408de6dd40.exe

          Filesize

          2.6MB

          MD5

          c5fa66fc90f7f7605e4a86db0902fc69

          SHA1

          6303cfce96585e6bbcd93553022b6307b29c129c

          SHA256

          3da63873987bc75482bc4f4e36841e306de5e5981257072c722ed1dea247ca1c

          SHA512

          b15375ccbe8de4fd38a7bf7d98d9ab97c11de9b68a65b03c0f65012cabc2fa6fcd84688f80445443120ec67f21a79d337330375bcee340fe4c5fb6a2239d02f9

        • memory/1680-18-0x0000000001FA0000-0x00000000021FA000-memory.dmp

          Filesize

          2.4MB

        • memory/1680-17-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/1680-44-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2052-16-0x0000000003A90000-0x000000000442E000-memory.dmp

          Filesize

          9.6MB

        • memory/2052-15-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/2052-4-0x0000000002190000-0x00000000023EA000-memory.dmp

          Filesize

          2.4MB

        • memory/2052-2-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2052-0-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/2052-43-0x0000000003A90000-0x000000000442E000-memory.dmp

          Filesize

          9.6MB