Analysis

  • max time kernel
    4s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    09-01-2024 15:38

General

  • Target

    4eb0cbbad26ef5269609d9a4a0fbc027.exe

  • Size

    302KB

  • MD5

    4eb0cbbad26ef5269609d9a4a0fbc027

  • SHA1

    5eb9b6edd156e8e9846880f4506958fd4356bf3c

  • SHA256

    1a97269d381b1b47c0ebb681ecdb8968b6dd53d9fb3d793be392ecea6ba7d7c7

  • SHA512

    0955cde2b834d20131f49ae2046d33749fc12f0a8f6eeb530621a593a8706b253790ac0832228aeee4034c61139ffbf9148f931253ae9da325f13caefc22a06b

  • SSDEEP

    6144:e00UisYRbbpk4hHOPlFtbGO0439G2NMmQ:90UtYRbbp3tOPZbDem

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4eb0cbbad26ef5269609d9a4a0fbc027.exe
    C:\Users\Admin\AppData\Local\Temp\4eb0cbbad26ef5269609d9a4a0fbc027.exe
    1⤵
    • Deletes itself
    • Executes dropped EXE
    • Modifies system certificate store
    • Suspicious use of UnmapMainImage
    PID:2272
  • C:\Users\Admin\AppData\Local\Temp\4eb0cbbad26ef5269609d9a4a0fbc027.exe
    "C:\Users\Admin\AppData\Local\Temp\4eb0cbbad26ef5269609d9a4a0fbc027.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2648

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4eb0cbbad26ef5269609d9a4a0fbc027.exe

    Filesize

    59KB

    MD5

    297c08adf684b4d1d76abbe44be75d72

    SHA1

    1e578eff8690fd80eea4cefef9d01ceea4e75421

    SHA256

    a5c54a4e4899a720a156fd2df14b47d68a4a83e882319d245edb61ba61b5789f

    SHA512

    319d417c831e7cb23a18240c52ea243c820c9371e68f384aaa8790a0a2d2dc93355bd2eb81f1d4a91de7601ec6dd7187b0d63c357335f0c96adbecebff80e5ea

  • \Users\Admin\AppData\Local\Temp\4eb0cbbad26ef5269609d9a4a0fbc027.exe

    Filesize

    72KB

    MD5

    5f2df65886792789eb93906cdd3b62d3

    SHA1

    1912f6e82700b26a38446b2755cfc3c16fbd2511

    SHA256

    e26254b6b150252ba5a69e5e95e16cf8501fdca704d9220e97339ff2efba291c

    SHA512

    f972891c9a718c272a7ec3e47a4bc750a1deb87358e19b396976b2dbd5e91787c52ce0aa12085c759cc6229a9bdc58f56ed8826f37a81a8db8125c05387a1abf

  • memory/2272-20-0x0000000000170000-0x00000000001A1000-memory.dmp

    Filesize

    196KB

  • memory/2272-43-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/2648-0-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/2648-2-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2648-1-0x0000000000310000-0x0000000000341000-memory.dmp

    Filesize

    196KB

  • memory/2648-16-0x0000000022D70000-0x0000000022E50000-memory.dmp

    Filesize

    896KB

  • memory/2648-15-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2648-42-0x0000000022D70000-0x0000000022E50000-memory.dmp

    Filesize

    896KB