Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    23-01-2024 16:31

General

  • Target

    7008db637246edad6f25c9001161bbec.exe

  • Size

    133KB

  • MD5

    7008db637246edad6f25c9001161bbec

  • SHA1

    f7f4204bc64f5a1683a4a5f00e8d61a99499ee98

  • SHA256

    f5fc7e7538de3c845ce1f1a19cbb56e97a51360a1041cf8e89e1dcc64000a393

  • SHA512

    e187d0cb11bfc15367b9f25221afd04039ddaf961df9d83ed0a42e99f4d97eec09999b2b72dd0b6bd3351b13f14f3f5110c4ea5ab22fe5679ecca69e8782cf77

  • SSDEEP

    3072:r5azqTUP4xQfS6yFShKfGkq0i3M3a2gXaWV1L/+wVYTmQ:r5mqA4xsYGYicRgXaWVN/1VYTmQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7008db637246edad6f25c9001161bbec.exe
    "C:\Users\Admin\AppData\Local\Temp\7008db637246edad6f25c9001161bbec.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Users\Admin\AppData\Local\Temp\7008db637246edad6f25c9001161bbec.exe
      C:\Users\Admin\AppData\Local\Temp\7008db637246edad6f25c9001161bbec.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2920

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7008db637246edad6f25c9001161bbec.exe

    Filesize

    133KB

    MD5

    4c93d2dd558df0f61f2c31d17840daa7

    SHA1

    118d9244400c9fa48f5b50fabac545db244c4f2e

    SHA256

    ad917582c442b42645c9bbfaf5d8a2bfaf718b5df1be4b39dbc0a725c6a4b1c9

    SHA512

    53d359eae2f24996238f4f78828b55b29fd0b4b12ecd07e8aae2ee3ce65313ed3016f55e10b2f1b451f5ec2c9a719039329292e0f34c81d99f8c0a2c70b72596

  • C:\Users\Admin\AppData\Local\Temp\7008db637246edad6f25c9001161bbec.exe

    Filesize

    115KB

    MD5

    56e744ea28c8d0f88374c81bf26ca817

    SHA1

    3b2e65855b72656cf9e8cc5504a6c0d3bca9d6bb

    SHA256

    416d1b6afa5aa509f3482b4baba91f49d71745ce5b9e9ba2aba441cbf3163830

    SHA512

    acecee4a3ffdc38ee215ba00c1f9758107bbe0864b73fa773f103c5f42c318c4a0a81692b020ef54ffa3688ae02135defae9bd316103accbec8694371ee4ade6

  • \Users\Admin\AppData\Local\Temp\7008db637246edad6f25c9001161bbec.exe

    Filesize

    56KB

    MD5

    39b68fe227bdd1b273e13b286fe67bff

    SHA1

    caa3cdf0cc5c7c22bb925cc987b45c6ac1e421c6

    SHA256

    72be33e953aa17a9f2f5e1698a738529aaa61fd0cf478a9d4e0dd7fbd11a366e

    SHA512

    275461171eae14a38944b2bedd859f8be3e13cc635dda71ed2b5fe2334e412e6af0d82bc727f71df6c8c34dcae29824ef2ae5c82580aca56ba899e3c36430b6f

  • memory/1876-3-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/1876-1-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1876-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1876-5-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1876-14-0x0000000001490000-0x0000000001516000-memory.dmp

    Filesize

    536KB

  • memory/1876-17-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2920-18-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/2920-43-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB