Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:19

General

  • Target

    74f3f8df8bced4eca355d725b22f165e.exe

  • Size

    302KB

  • MD5

    74f3f8df8bced4eca355d725b22f165e

  • SHA1

    4bf6a7aa51339d5a501ec255d2abb864bd102a18

  • SHA256

    a32f54d69f0e37e9f0b8aae7104950b72cf4f3b620c7d4c59a33ba538ad5ae72

  • SHA512

    06c04d7113be58f1f67f32911b5cd0ca77976c6472257af6c0f0e3778b08779514e75a5b515e9f52126f65b96f90c1cc73154ac55b69ea8321cdf1d4137825dd

  • SSDEEP

    6144:IwGZUrIP+cMttgpCTd7nb1rCi+jBjfUHpIDyvQmQ:IZUrIPJMtepabpPHVIm

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74f3f8df8bced4eca355d725b22f165e.exe
    "C:\Users\Admin\AppData\Local\Temp\74f3f8df8bced4eca355d725b22f165e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Users\Admin\AppData\Local\Temp\74f3f8df8bced4eca355d725b22f165e.exe
      C:\Users\Admin\AppData\Local\Temp\74f3f8df8bced4eca355d725b22f165e.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2348

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\74f3f8df8bced4eca355d725b22f165e.exe
    Filesize

    302KB

    MD5

    a120b14c01f3b905b55885a5d35a264b

    SHA1

    7ccff1c419c098d2fafdd9fb8468ec96cc839744

    SHA256

    c27e35573cf6b6929f9dc0306a41353d7597a8831556ecb4f50af6678febf49c

    SHA512

    82aba217967fa0a527676cbbef0afcc7b338c468d34b7e03f7776469086f7ab278d387c14eb50f5f08773445a6a78101b1eda1ecce9c19714e60c7e6a76f8efd

  • memory/2212-0-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB

  • memory/2212-1-0x0000000000400000-0x000000000043E000-memory.dmp
    Filesize

    248KB

  • memory/2212-4-0x0000000000160000-0x0000000000191000-memory.dmp
    Filesize

    196KB

  • memory/2212-13-0x00000000014E0000-0x00000000015C0000-memory.dmp
    Filesize

    896KB

  • memory/2212-16-0x0000000000400000-0x000000000043E000-memory.dmp
    Filesize

    248KB

  • memory/2348-18-0x0000000000160000-0x0000000000191000-memory.dmp
    Filesize

    196KB

  • memory/2348-34-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB