Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26/01/2024, 09:07

General

  • Target

    76f3f2d0915e1cdfee96069ec3a975e7.exe

  • Size

    5.5MB

  • MD5

    76f3f2d0915e1cdfee96069ec3a975e7

  • SHA1

    656a220d0db96dc6c39721f73fd888a9addfc12e

  • SHA256

    96938b50dd5b2dc49bd56a91eed875eafc8bf101d9cd40354f4c83cffe5f75e2

  • SHA512

    6c390fdbd2f57b92a3cf32eba8bb9c2c27f64056baa037ec67707bd42bd19a5cad9697d34e93c86979364cf58572f81f5c0875a60dbdac820f070281a744d195

  • SSDEEP

    49152:6NqtPR9fvWTb8LIKrrUAOCu1sOombLAlHtLRH5/O7QllGay3vRmCFOGNj8mW4JH6:6UHx0Yrwv1om6Hr235mCckFR+vicS43

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76f3f2d0915e1cdfee96069ec3a975e7.exe
    "C:\Users\Admin\AppData\Local\Temp\76f3f2d0915e1cdfee96069ec3a975e7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Users\Admin\AppData\Local\Temp\76f3f2d0915e1cdfee96069ec3a975e7.exe
      C:\Users\Admin\AppData\Local\Temp\76f3f2d0915e1cdfee96069ec3a975e7.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2648

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\76f3f2d0915e1cdfee96069ec3a975e7.exe

          Filesize

          1.8MB

          MD5

          be84a6becf2c9025254ded77f22fb825

          SHA1

          1ae31eb3fb34bcb391a9240972c9ee0ffa22eafd

          SHA256

          a7e6eb6f0fd208d428923548294220a4d2006d5e0451a64d54c59aa26b88d6fb

          SHA512

          5eae0dd6ad98bf81bf3d631bbf62e11b885b504e5af5ea5354630d966d9f019bcca048f4046ef6b3d1c6be486288c32322c786d626b493741635dd21a9e9d66b

        • \Users\Admin\AppData\Local\Temp\76f3f2d0915e1cdfee96069ec3a975e7.exe

          Filesize

          2.0MB

          MD5

          2c69aa4dc3b798e693b3e0f260b21e7a

          SHA1

          bd1624981fbe33bf01e07ca58bf13553012e970e

          SHA256

          ad5af9610646c65c57e1b419edfd2edc70dc3586e8db720c7937b3d9b01105f9

          SHA512

          a3f30c2f768d8424a9f6def71303cf9c4264c1db7905dd3660968f3d103b70fe506682db1f7a91d2b67a2189769200d7c577232f1bea9cdad60e34e3778600b7

        • memory/2212-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2212-1-0x0000000002240000-0x000000000249A000-memory.dmp

          Filesize

          2.4MB

        • memory/2212-2-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/2212-15-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/2212-16-0x00000000043E0000-0x0000000004D7E000-memory.dmp

          Filesize

          9.6MB

        • memory/2212-43-0x00000000043E0000-0x0000000004D7E000-memory.dmp

          Filesize

          9.6MB

        • memory/2648-19-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2648-21-0x0000000002260000-0x00000000024BA000-memory.dmp

          Filesize

          2.4MB

        • memory/2648-44-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB