Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    09-01-2024 13:50

General

  • Target

    4e78d37916d7ae549da7d4da2814d040.exe

  • Size

    1010KB

  • MD5

    4e78d37916d7ae549da7d4da2814d040

  • SHA1

    ff7a954d26480ac2a8ad2f7bd394fc0f71dd1ddf

  • SHA256

    04d997767446e4fb27c34e32a4a93802199ab5dff41aa0eb1d1412670e9276ab

  • SHA512

    98841c3cdfc4aca89b7b26db090c3384cd6222e26e64a9ad5d78dd100bc962472330ce738cbedb096c0e780d78e7f52ce3b5fc04ad281396217b9d94174242ae

  • SSDEEP

    12288:70DihfkPh4w0tTtRYTfm6hiYc5plDFwrilMiYTfm:xhf/wcTtRmfduvlB7lbmf

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e78d37916d7ae549da7d4da2814d040.exe
    "C:\Users\Admin\AppData\Local\Temp\4e78d37916d7ae549da7d4da2814d040.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\4e78d37916d7ae549da7d4da2814d040.exe
      C:\Users\Admin\AppData\Local\Temp\4e78d37916d7ae549da7d4da2814d040.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2936

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2028-0-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/2028-2-0x0000000000310000-0x0000000000343000-memory.dmp

    Filesize

    204KB

  • memory/2028-15-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2028-1-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2936-18-0x0000000000170000-0x00000000001A3000-memory.dmp

    Filesize

    204KB

  • memory/2936-24-0x0000000000200000-0x0000000000250000-memory.dmp

    Filesize

    320KB

  • memory/2936-23-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2936-17-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/2936-16-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/2936-30-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB