Analysis

  • max time kernel
    140s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:05

General

  • Target

    74ee459180516358ed8633dcc009bbeb.exe

  • Size

    133KB

  • MD5

    74ee459180516358ed8633dcc009bbeb

  • SHA1

    4f4482a4d3b2a11e0b7dd30f3ffc7fdce5aea735

  • SHA256

    e21fc46783ceba50173e3246b5e6396efe052c2ce5c4e57ac8f34ebb88062076

  • SHA512

    5f1cb241ad82b79e427efb00d8d16f591d8e6e9cff2602f00f60ba382ec922691ab1037bca6f6f50d2112a0be010d0f4d2797187f5f9e7fe32fc42739f8c2866

  • SSDEEP

    3072:o+8ShjvbywEnSV/A8ImQvfpUY207gWHQh6+kQ:VjblEnS9opUA75/+kQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74ee459180516358ed8633dcc009bbeb.exe
    "C:\Users\Admin\AppData\Local\Temp\74ee459180516358ed8633dcc009bbeb.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Users\Admin\AppData\Local\Temp\74ee459180516358ed8633dcc009bbeb.exe
      C:\Users\Admin\AppData\Local\Temp\74ee459180516358ed8633dcc009bbeb.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1308

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\74ee459180516358ed8633dcc009bbeb.exe
    Filesize

    133KB

    MD5

    6801009610ced26b1961a82b53d3da39

    SHA1

    c0bdc6be924fb3e9ef4e8939fe0e8bc855e1cb13

    SHA256

    7cb9eaf0005dc322d4760f02ba8d48733579b430a816683506c164020141b89a

    SHA512

    ad3762b4f884da9502cfcbecca9017c6986f76652ff705990c781807e012cd0d91f765ffeda5cf5fca7f4a157b1338f8b18f5b19c574b27a7a5dd857e00a35bc

  • memory/1308-18-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1308-20-0x0000000000150000-0x0000000000171000-memory.dmp
    Filesize

    132KB

  • memory/1308-42-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2532-0-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2532-2-0x0000000000150000-0x0000000000171000-memory.dmp
    Filesize

    132KB

  • memory/2532-1-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/2532-16-0x0000000000190000-0x0000000000216000-memory.dmp
    Filesize

    536KB

  • memory/2532-15-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB