Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:07

General

  • Target

    74ef01b341c824eaef3921b5ef78e265.exe

  • Size

    2.6MB

  • MD5

    74ef01b341c824eaef3921b5ef78e265

  • SHA1

    6c09b675871d4d58c20f9e14ade7a99a1297cc41

  • SHA256

    202cb4808a55b92d81c3df0ca9d44a6c901efad5997a9a893c61dbb7d5b1b79e

  • SHA512

    603868926d5a6e58ab6a797acfcf1ccfdd0500f1a0ee69917f97ca048446cf8d6e532c76f9317ded26be8d758aa3bdca70d29ee90be757ef40997f26db530d37

  • SSDEEP

    49152:7F8+IfkFtBNjP3j3QijxNTMEdVi1KaL4J/A1r9ay3:7pvn73TLGB53

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74ef01b341c824eaef3921b5ef78e265.exe
    "C:\Users\Admin\AppData\Local\Temp\74ef01b341c824eaef3921b5ef78e265.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\74ef01b341c824eaef3921b5ef78e265.exe
      C:\Users\Admin\AppData\Local\Temp\74ef01b341c824eaef3921b5ef78e265.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1332

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\74ef01b341c824eaef3921b5ef78e265.exe
    Filesize

    1.3MB

    MD5

    a8fed2bc5a433821cf077112ad4bf11d

    SHA1

    cd0bb19e0fa380e351bfa7922aff22072136a7d9

    SHA256

    2aa9b2b1dd379ee1035afa755b74ced1927274dc36dda216771918509eb9b31d

    SHA512

    a842f35c180e076fe36915e07f4d98b457b0b350c8a975204450051ea1471c01015344e5984e6cd8572212d67115341bf01a62678f658905ed629f902d48dc0c

  • \Users\Admin\AppData\Local\Temp\74ef01b341c824eaef3921b5ef78e265.exe
    Filesize

    1.2MB

    MD5

    1046b7bb0168481a7ea23d7d2b1ad6b2

    SHA1

    0a7c09e08b47146b3941043373210323bbaf4627

    SHA256

    df9ce0ea6976a0428b1445cad830f0aa62ca44b8a21e77ef7dea04e0633afd03

    SHA512

    13bca56d3fd4f6fb5961553657bb90a45a49fdcdece2b3394b417f652eec6462b0f2e05a8ec95b948559e1955a89b5404434df3961abde98c72197ccb2bfb930

  • memory/1332-17-0x0000000000400000-0x0000000000D9E000-memory.dmp
    Filesize

    9.6MB

  • memory/1332-19-0x0000000001FA0000-0x00000000021FA000-memory.dmp
    Filesize

    2.4MB

  • memory/1332-44-0x0000000000400000-0x0000000000D9E000-memory.dmp
    Filesize

    9.6MB

  • memory/1752-1-0x0000000000400000-0x0000000000605000-memory.dmp
    Filesize

    2.0MB

  • memory/1752-0-0x0000000000400000-0x0000000000D9E000-memory.dmp
    Filesize

    9.6MB

  • memory/1752-2-0x00000000021D0000-0x000000000242A000-memory.dmp
    Filesize

    2.4MB

  • memory/1752-16-0x0000000003830000-0x00000000041CE000-memory.dmp
    Filesize

    9.6MB

  • memory/1752-15-0x0000000000400000-0x0000000000605000-memory.dmp
    Filesize

    2.0MB

  • memory/1752-43-0x0000000003830000-0x00000000041CE000-memory.dmp
    Filesize

    9.6MB