Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2024 05:30

General

  • Target

    7191df6c24c5ee3b80a034a21e2c30ac.exe

  • Size

    11.0MB

  • MD5

    7191df6c24c5ee3b80a034a21e2c30ac

  • SHA1

    2747ba345ce71033e93d5d195ef450ac89a052f5

  • SHA256

    141e0cca36f6bb52ac4b01b3b8d05f80acdf411e39c9e6115957399ca6f4397d

  • SHA512

    d6664b087706e2c2aed0ca362ea90fc8e0bdcfe5ad450af48415173f149c05890fc7f73ea0e64921d2a3ed14328b484b56da6a7afe690ae7b57b2a9fa63bc600

  • SSDEEP

    98304:Iu1i86VMLwkoLA35mCckFR+vicS43syndKoSQXlmo5E35mCckFR+vicS43:xTIM0Q33FR+6chdhV5E33FR+6c

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7191df6c24c5ee3b80a034a21e2c30ac.exe
    "C:\Users\Admin\AppData\Local\Temp\7191df6c24c5ee3b80a034a21e2c30ac.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Users\Admin\AppData\Local\Temp\7191df6c24c5ee3b80a034a21e2c30ac.exe
      C:\Users\Admin\AppData\Local\Temp\7191df6c24c5ee3b80a034a21e2c30ac.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2136

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7191df6c24c5ee3b80a034a21e2c30ac.exe

    Filesize

    869KB

    MD5

    aabb6437a24cbf02c3ab3c4a1e6dc367

    SHA1

    adc2cf62d375a95e4a67b4b6093644d1bad83a70

    SHA256

    1df6e9873ced5f1b263da071db26dc7e2fb64277dd9557c3154f590df178f35c

    SHA512

    7ec53983b5de45d168ec13ff30c5436bc7636ff01a3b97c8b5dcfaf697cdd190eb491a1897a0d2bf0d0ebeb9273cf4fa34636d48b674733233d3e10be2471c9b

  • \Users\Admin\AppData\Local\Temp\7191df6c24c5ee3b80a034a21e2c30ac.exe

    Filesize

    951KB

    MD5

    6fd59e90a33e165400183c8ca83c7de3

    SHA1

    c67f7bf6f36674148ecb505856256da10748eb81

    SHA256

    4e4fe44153ca4ed1586d082d72373707408692a21d7676e54d231a27a9d94187

    SHA512

    f855374449c26bb230d996550ab77cb5359f90bbe1bf55bf4c6c9901ad67367747485cf6d446b1f551063ee04cb56ddbf13983c69686f0f0f8c2bf2e48bebe15

  • memory/2136-17-0x00000000021B0000-0x000000000240A000-memory.dmp

    Filesize

    2.4MB

  • memory/2136-19-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2136-42-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2196-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2196-1-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2196-2-0x0000000002230000-0x000000000248A000-memory.dmp

    Filesize

    2.4MB

  • memory/2196-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB