Analysis

  • max time kernel
    117s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:04

General

  • Target

    74edf1ee17b17e18632d244ef906b5ac.exe

  • Size

    133KB

  • MD5

    74edf1ee17b17e18632d244ef906b5ac

  • SHA1

    47f823f7aca2969001863f935e9d786776ba8d1c

  • SHA256

    91880b637d758088b576296a7d5e68faef3c50d17cb2f638ddb0d5206f2f1209

  • SHA512

    b76e2d59ec0cfe69454bbbc9f220a7e6fc17cf4cbe331c0116dbc6f7fa4a6964bf17727df49a9048d52e6a7f12d97cccb419b9d9f8fd6d60e9417eb50bd10cca

  • SSDEEP

    3072:aQzImYHMDTgrV5+CSFZlLVelT/4Uac6nAxQ:BGHK8bRSvxVelTsaxQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74edf1ee17b17e18632d244ef906b5ac.exe
    "C:\Users\Admin\AppData\Local\Temp\74edf1ee17b17e18632d244ef906b5ac.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\74edf1ee17b17e18632d244ef906b5ac.exe
      C:\Users\Admin\AppData\Local\Temp\74edf1ee17b17e18632d244ef906b5ac.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\74edf1ee17b17e18632d244ef906b5ac.exe
    Filesize

    133KB

    MD5

    c1a6098e7889dac2bb0d283443755d83

    SHA1

    1893aafd42ac5d6ac9a37ea7a07b8899e395d871

    SHA256

    62b41f13e1f36c5d2feb8708aee490bb4dd429a678de2bb80cd65462706983f2

    SHA512

    7bd1650be3461a82ff4e07714b6ea12ee2e54f7f3d5bb5c03a41e8d4068416f8df2c962a67f053720ff29b870f3ec2a5c29b83a6a75da3bc8ecf1b2146a19737

  • memory/1708-0-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1708-2-0x0000000000150000-0x0000000000171000-memory.dmp
    Filesize

    132KB

  • memory/1708-1-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1708-15-0x00000000001C0000-0x0000000000246000-memory.dmp
    Filesize

    536KB

  • memory/1708-14-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1708-43-0x00000000001C0000-0x0000000000246000-memory.dmp
    Filesize

    536KB

  • memory/1852-19-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1852-21-0x0000000000150000-0x0000000000171000-memory.dmp
    Filesize

    132KB

  • memory/1852-44-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB