Analysis

  • max time kernel
    159s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26/12/2023, 15:46

General

  • Target

    79fe49cbffe9b0872ac7b727af08c9e9.exe

  • Size

    2.1MB

  • MD5

    79fe49cbffe9b0872ac7b727af08c9e9

  • SHA1

    550bd94e670d3a99db6d6407e8f732b25f0c0d50

  • SHA256

    54e0983ab17dbd207ac290731dec2cfbcb7aaf71f85985544704c035462532c8

  • SHA512

    c1e049c8ee485e04cc80bc8b9412ca39bf19c4ed9d2c112ecf554e12dde576729d6fab4e94e724d0ff5c65e4a061201b095d4f957754010ff6b8563e5e4392b1

  • SSDEEP

    49152:J7De/jQdfx2a+neO/UmV1AYEOMADvP8MKrd6uIcc9FvMIg9:JyjQdfx2a+RUo9EOMADvPyrd6uxc9yI2

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\79fe49cbffe9b0872ac7b727af08c9e9.exe
    "C:\Users\Admin\AppData\Local\Temp\79fe49cbffe9b0872ac7b727af08c9e9.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1938802 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\79fe49cbffe9b0872ac7b727af08c9e9.exe" "__IRCT:0" "__IRTSS:0" "__IRSID:S-1-5-21-452311807-3713411997-1028535425-1000"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      PID:2868

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          a11276dbbc162528026c2ed3597e6e29

          SHA1

          7ca5edd9ef62782d111177ac8194c4ef969bf934

          SHA256

          97bc757859265684c0f8f48c985c79166f5d3f554e2a7de5de774dc844f35d88

          SHA512

          4bb71d201bdbf3df65ca71e68cc427218516ad222557220096f16d8a2d0391bb8ee92d943774de6af37f514f1d6bbc3240e70d770024ea12310790318d49b826

        • C:\Users\Admin\AppData\Local\Temp\TarF2FC.tmp

          Filesize

          171KB

          MD5

          9c0c641c06238516f27941aa1166d427

          SHA1

          64cd549fb8cf014fcd9312aa7a5b023847b6c977

          SHA256

          4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

          SHA512

          936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

          Filesize

          536KB

          MD5

          e63e0fd60b73af4004e22eb72da1e883

          SHA1

          40f114b2579a8c92851d23d4e36302988b813edf

          SHA256

          b05bffa1d385e4ee06b4bb2d513ec01a347bcdeebb850cbd26284c29ca2fed38

          SHA512

          7bca95277fc313c5c340880bf86548679bb6ecd13b9f43cf8c5ec3fc4aa27528bcffe65aba901a697c2b38b9d37c69e6e45797d96d95b85610c2cc8cc12f738c

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

          Filesize

          92KB

          MD5

          ae4d12ada5185ad4e9083dc1f691810e

          SHA1

          8fada0a34a2777f2347a4636e20d299d4a18d238

          SHA256

          c6b2e309ea4806cc0c3bcd182cbf802d7a4dba3e6c2e54d7e743777ffeaa2db1

          SHA512

          8f72026dbff1c266adafb788f7d6884df072b82a885f0050eb11b13bf7e28a20303c32e26da75dcc5218feeed786f5e6ad1e7a89dadf8ad6b00684c7497c3bb9

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

          Filesize

          574KB

          MD5

          594c6831bb1f1212c0b28829a227787c

          SHA1

          c7f074fb091611becc1fdd1780973d3565fc51bf

          SHA256

          6f403ac919f10a5667deb8470093b8c69e4d2873fd51730f4e894df65586dc81

          SHA512

          94dfd58c6749b87bebd94ad7e5b2338d27aeae52539188cb4d05f638ba03c30417f5fcc37f754e37dbe1d007fe61c11a2ec818fe507febdf9c72ba7d9a787293

        • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

          Filesize

          318KB

          MD5

          56e2cb184a24aedb473880462197cac4

          SHA1

          91aa64464fa96fb5de4c45718ecff507a3ab3fb3

          SHA256

          1dee56b3376f69bf440ab1ac363bdb5a1b7860620306b48a6632c2c3c9f59d59

          SHA512

          d51579ce41f128b2fd76fd1a047d7a7824238845a6abe459b55da76b5dde085cdeb9d3ee6408d4eda5579b550db8af05b87644a55cda2f436beb6ef3486debc5

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

          Filesize

          712KB

          MD5

          b3fcf76a6bd26e0c7c69108cd8eb1cb5

          SHA1

          4d0bba576512a52c81fb8b991fdf15a5b2fa1235

          SHA256

          a7b609ff9bf9e47b8c297af9eb698b83799368f3e4c0172bd09437ac7eeb0f0b

          SHA512

          aeafda3952c4f4e24f235fc46f61b3974c44c01ae84c30d76db4846d5ac542880e9dffd8fe3b52a3d9989ffb2af8ad3885a5382d6f99f94b18c8909c86236dfe

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

          Filesize

          1.1MB

          MD5

          e11ab527a7ed3ad56882c18f95f5cf91

          SHA1

          740a66c3fb7290bedcbc334340b44ae1054f6870

          SHA256

          f1f0178fa09234bc58880441ebaf887b51ac20b59aa6d976938d03b5e082ce6c

          SHA512

          525e828442e5d3c169a287c9c3a0740bd0472cec232269750bbc25b938b5a0637ec33f21bb212045ef6aeff805da834aa48e1cc74c026e4b321e1a1c556b2da5

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

          Filesize

          1.3MB

          MD5

          70458f093d7a21795b24ac7a422907db

          SHA1

          3707967f20e26b2ca58b465950e96c851b8072df

          SHA256

          39993fbd8b608e3510cc7d7ab643c906886346b9171bbe3079aa97210148bc94

          SHA512

          be19c93a871a9f976fb253775e693113245ed7be3bd8aebc846abefebd7ca06769116b8604ba1ce08c9cdd1c8a8fdb25c1e57aa0c62dae145e950e35e6790a2e

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

          Filesize

          1.1MB

          MD5

          9b615b81ac22de94560b1dc98cad942b

          SHA1

          4826b4ab151ad380a6b2ec0b97bc6d270b1d25d2

          SHA256

          7a00cc85207864618bfa296c141468b3e7537d3d572ad4c334ffd7575375171d

          SHA512

          e710e7b6ef37a9d12a3cff72d5bb97ad20daab0d5312ad0d15e6c6addd81792dffd2af88d09f2a882ef4a9c01a0cbf1e2601f24dd2f51944aaa54978fcef39ef

        • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

          Filesize

          256KB

          MD5

          b612b516bf670c92ce19a1231ba10337

          SHA1

          8916771947656f6a40459b7f87f99c921ec3ca51

          SHA256

          8cc1d5deedd292bb856c7d837900f0d591e92175830af86038be19cce6e6f9d2

          SHA512

          3b9be7b162f4e46a6a1bba9137b33f156f1218b1554f7a85fe9203bc098387f8aa4738335970468542c600750cf18e6890b68f2ca3d2710ae14b1797c05145b5

        • memory/2000-19-0x0000000002D00000-0x00000000030C9000-memory.dmp

          Filesize

          3.8MB

        • memory/2000-14-0x0000000002D00000-0x00000000030C9000-memory.dmp

          Filesize

          3.8MB

        • memory/2000-16-0x0000000002D00000-0x00000000030C9000-memory.dmp

          Filesize

          3.8MB

        • memory/2000-166-0x0000000002D00000-0x00000000030C9000-memory.dmp

          Filesize

          3.8MB

        • memory/2868-20-0x0000000000400000-0x00000000007C9000-memory.dmp

          Filesize

          3.8MB

        • memory/2868-146-0x0000000000400000-0x00000000007C9000-memory.dmp

          Filesize

          3.8MB

        • memory/2868-165-0x0000000000400000-0x00000000007C9000-memory.dmp

          Filesize

          3.8MB