Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:37

General

  • Target

    74fc302a6eb8cbeded838a78996320f6.exe

  • Size

    266KB

  • MD5

    74fc302a6eb8cbeded838a78996320f6

  • SHA1

    a3b3306075cc9051c4ec099ac61da26aadd681c3

  • SHA256

    2b1c8d8da3ba565e5bd6fcf16a4bfa9afa8c2954b81a761bf5267c1c3c698ec3

  • SHA512

    87d3c00c1179a5c334fd4b1e0ac9417703e61fd18a94502f3d3963eaa608bfeff131f3e704eee1281c5479c97ee38a357971f33082d5051404d79c25a054979a

  • SSDEEP

    6144:ICb/RAA+/8X/ezZN/6shaxotxemnVve6QnWmn+zkOh6pKUoaWwQ:52UX29NjIxoxReBnWm+zkpKxt5

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74fc302a6eb8cbeded838a78996320f6.exe
    "C:\Users\Admin\AppData\Local\Temp\74fc302a6eb8cbeded838a78996320f6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Users\Admin\AppData\Local\Temp\74fc302a6eb8cbeded838a78996320f6.exe
      C:\Users\Admin\AppData\Local\Temp\74fc302a6eb8cbeded838a78996320f6.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1768

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\74fc302a6eb8cbeded838a78996320f6.exe
    Filesize

    266KB

    MD5

    0622c39cf40fc37871d4bff041731d6c

    SHA1

    135f5e253fad8fccd7c7f167896c7c663d498795

    SHA256

    f03586a949d95971e75d6253281e72271f61e49c8e9d756c8d9a47fe79880d51

    SHA512

    84fea33d1ea6ddef21652b16fc0d7ca9646760ae7e249a9e243b51817826f6461d438ec5a49fb11b126f15b6e8875797f813b949ded9838b0a38c3d97e68561c

  • memory/1768-18-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1768-20-0x00000000001D0000-0x00000000001F1000-memory.dmp
    Filesize

    132KB

  • memory/1768-34-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2216-0-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2216-2-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/2216-1-0x0000000000150000-0x0000000000171000-memory.dmp
    Filesize

    132KB

  • memory/2216-15-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/2216-14-0x0000000000210000-0x0000000000296000-memory.dmp
    Filesize

    536KB