Analysis

  • max time kernel
    117s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26-01-2024 02:29

General

  • Target

    76268e2deb74d5390d8936a95bca3e20.exe

  • Size

    1.3MB

  • MD5

    76268e2deb74d5390d8936a95bca3e20

  • SHA1

    68f20a6b67e55d1ea72b56764b2c96d97e3ad0d3

  • SHA256

    e435cad9e9606fac1a4749d55f046dca4b8f28ac88fb8842fe816f7018f11a0d

  • SHA512

    ddb6969daf7aa116bf11a074e0cca6e884127ac8b10949b1fa9b7bd934e74dee56ffd16b52892395d476d58efe748df3f467b8226565986fa65fa21da6173b6e

  • SSDEEP

    24576:Y3aA7cR+p44saaRJdERMs1CQSyPngYoXT2rRrUjWXvaxpwLPpxl+lARvG:YvccRsfaFSqgY0Ir0gvupWRH+lA

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76268e2deb74d5390d8936a95bca3e20.exe
    "C:\Users\Admin\AppData\Local\Temp\76268e2deb74d5390d8936a95bca3e20.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Users\Admin\AppData\Local\Temp\76268e2deb74d5390d8936a95bca3e20.exe
      C:\Users\Admin\AppData\Local\Temp\76268e2deb74d5390d8936a95bca3e20.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2388

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\76268e2deb74d5390d8936a95bca3e20.exe

    Filesize

    1.3MB

    MD5

    0404e4cd4876baf40189b40b30f24c49

    SHA1

    82a66cd1e5e7126f6276690f56999db733a48f6a

    SHA256

    8e7538e3db7e102df954ea9d452c472abdee4185138ebf257e3612b836031ed5

    SHA512

    fc4e2f96bb39579818017bc0f8643704790082d28b60b0949d981970f49f9f7473240a7a6ccb9b82f4dab62ec8c0fbd39ea91979cad33318eae00c02d27708a4

  • memory/1424-1-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/1424-0-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/1424-3-0x0000000000130000-0x0000000000242000-memory.dmp

    Filesize

    1.1MB

  • memory/1424-16-0x0000000003590000-0x00000000039FA000-memory.dmp

    Filesize

    4.4MB

  • memory/1424-15-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/1424-26-0x0000000003590000-0x00000000039FA000-memory.dmp

    Filesize

    4.4MB

  • memory/2388-17-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/2388-19-0x0000000001A60000-0x0000000001B72000-memory.dmp

    Filesize

    1.1MB

  • memory/2388-18-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/2388-27-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB