Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:58

General

  • Target

    7507abacb68bcd7998d0071aa3cd5cab.exe

  • Size

    133KB

  • MD5

    7507abacb68bcd7998d0071aa3cd5cab

  • SHA1

    d55e179cfcf3e7b95453e73e9fbc4895aa78471c

  • SHA256

    a9e6f4700b5b841381142e448cf6d9263cd26d5e42f2b72c4b63dc60a41724d7

  • SHA512

    ccb0b63c26f71c1370b92aa6c9a00cd8e9dacf10d9dd7f7a7479028256cb11421638ede0bfaaf13331872ea4cd7090821a8bd318e7a19b1078ce651fea64fd4f

  • SSDEEP

    3072:dma6t4Jw/LP88bDS9PAeO2ecHVJFZtwddOekxBxDAQ:JE4uNIPKJYVJFZGWH8Q

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7507abacb68bcd7998d0071aa3cd5cab.exe
    "C:\Users\Admin\AppData\Local\Temp\7507abacb68bcd7998d0071aa3cd5cab.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Users\Admin\AppData\Local\Temp\7507abacb68bcd7998d0071aa3cd5cab.exe
      C:\Users\Admin\AppData\Local\Temp\7507abacb68bcd7998d0071aa3cd5cab.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2356

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\7507abacb68bcd7998d0071aa3cd5cab.exe
    Filesize

    133KB

    MD5

    cfd676dcc6596dafcc028cf591d722d2

    SHA1

    5126381949ed66481eaeb9fa534a020e226d169f

    SHA256

    1f57c6e8352d6c889b64240b627288b4347e4ef491ecb36809fee45b7427ad66

    SHA512

    325b625585875b071deab4c47385c11b2d7a1de477b07dc86cacd5d5bb2569b5a1b9e952cecbedc35e1c0556e05de5efe47cd30469c587af269710c42fee85d1

  • memory/2356-16-0x00000000001D0000-0x00000000001F1000-memory.dmp
    Filesize

    132KB

  • memory/2356-20-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2356-35-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2956-0-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2956-1-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/2956-3-0x0000000000150000-0x0000000000171000-memory.dmp
    Filesize

    132KB

  • memory/2956-18-0x0000000002C20000-0x0000000002CA6000-memory.dmp
    Filesize

    536KB

  • memory/2956-15-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/2956-34-0x0000000002C20000-0x0000000002CA6000-memory.dmp
    Filesize

    536KB