Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:15

General

  • Target

    74f26af295520df03001fb94103d19ba.exe

  • Size

    2.6MB

  • MD5

    74f26af295520df03001fb94103d19ba

  • SHA1

    091c1a9c22e38e4713c38337666a64ce13d5b646

  • SHA256

    286bea00b1416d89b4c8339c1fd154305b2f0b4f97fa5100f69c99400f856c08

  • SHA512

    ef4644cbd1d6029959351b4b0193b8e2a91fa50b68aaa858421047fdd660706b84f19cf20d1c7b3c1a072cd05142455f793e1238c36b747835b179f83bda1ac6

  • SSDEEP

    49152:8oMzX3lPvKikXqWW5t/BdQSBXENVz9d2+ia52ay3:8oM59RBdu32w5e3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74f26af295520df03001fb94103d19ba.exe
    "C:\Users\Admin\AppData\Local\Temp\74f26af295520df03001fb94103d19ba.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Users\Admin\AppData\Local\Temp\74f26af295520df03001fb94103d19ba.exe
      C:\Users\Admin\AppData\Local\Temp\74f26af295520df03001fb94103d19ba.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2268

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\74f26af295520df03001fb94103d19ba.exe
    Filesize

    1.2MB

    MD5

    a207b54ea7ca146e0464aeb4495fa6aa

    SHA1

    004768f1028e10041ff0a27d67f0d92985c54ba7

    SHA256

    fab14659dc207a7773dac71fc6f7920ab70360762540253d96ad11532775e951

    SHA512

    515a4b721a3e80ea104e55948d71930ba1ecf4c51387d9411797b2980617b85ef5285e21ae1e56668b13324d6ad0a50498025f56a9d819f26b0068d2ed4ca453

  • C:\Users\Admin\AppData\Local\Temp\74f26af295520df03001fb94103d19ba.exe
    Filesize

    1.6MB

    MD5

    6f371a0f2c8277fe1bed81728f1c3e9d

    SHA1

    c1740210e1c8302bacf1e9f67f8f9dea4a774942

    SHA256

    a15f4049c2c9a1b6ced6faf1dca09a312dbbce8a8a869e56b63c1edf929f13e0

    SHA512

    86c500561be1088eb299102d8fe4fbc30b06cb1b05d6a217da9506b8659a6eee1da13c502ed3d73e0f1721952e0f499191c75f1f1341534014f97553d8b8bb98

  • \Users\Admin\AppData\Local\Temp\74f26af295520df03001fb94103d19ba.exe
    Filesize

    1.5MB

    MD5

    173b33cec9743a4626d805f9b9d1d3bb

    SHA1

    2531b85791459c5be8fb94325e5ed0f24bc018f7

    SHA256

    819581df7c153d7180d97cd2aa421d12f9cb004568427a6ce588f07b646788ed

    SHA512

    640c58ce66526d30bfe403b30ff1bb7a23eab44217d05779da5668a04a3d2aca543b61ef8713050a67fe4fdf51762aa17a4edf0c7cc22ca7f6b9105bb067176e

  • memory/2212-1-0x0000000000400000-0x0000000000D9E000-memory.dmp
    Filesize

    9.6MB

  • memory/2212-0-0x0000000000400000-0x0000000000605000-memory.dmp
    Filesize

    2.0MB

  • memory/2212-3-0x00000000021E0000-0x000000000243A000-memory.dmp
    Filesize

    2.4MB

  • memory/2212-15-0x0000000000400000-0x0000000000605000-memory.dmp
    Filesize

    2.0MB

  • memory/2212-16-0x0000000003AE0000-0x000000000447E000-memory.dmp
    Filesize

    9.6MB

  • memory/2212-43-0x0000000003AE0000-0x000000000447E000-memory.dmp
    Filesize

    9.6MB

  • memory/2268-19-0x0000000000400000-0x0000000000D9E000-memory.dmp
    Filesize

    9.6MB

  • memory/2268-20-0x00000000021E0000-0x000000000243A000-memory.dmp
    Filesize

    2.4MB

  • memory/2268-44-0x0000000000400000-0x0000000000D9E000-memory.dmp
    Filesize

    9.6MB