Analysis

  • max time kernel
    140s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:13

General

  • Target

    7510016c744e45e103a21bf94d3dfb26.exe

  • Size

    133KB

  • MD5

    7510016c744e45e103a21bf94d3dfb26

  • SHA1

    258f8076ff682cfd211af3f9adb601695dad8ef0

  • SHA256

    852b9362d11b44ed1f743ea0ffbeecdb50df5fbaaf42f1e1677b26732f57f19a

  • SHA512

    ce13d15cb00e856428e3206c7c90d52357c1cb2f13516a03babe03db1ff4d379a5511fbf4833843d3149ebeb6a57755692e8fb4c727402575d2880d8a1b897fa

  • SSDEEP

    3072:Gas0ck3YsxEotlhRRAezfcAIHdtFW3znx6h1aD0B5wA+wN4mBl8HQ:GgbbJfDI9Ax6h1nbdfymUHQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7510016c744e45e103a21bf94d3dfb26.exe
    "C:\Users\Admin\AppData\Local\Temp\7510016c744e45e103a21bf94d3dfb26.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\7510016c744e45e103a21bf94d3dfb26.exe
      C:\Users\Admin\AppData\Local\Temp\7510016c744e45e103a21bf94d3dfb26.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2920

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\7510016c744e45e103a21bf94d3dfb26.exe
    Filesize

    133KB

    MD5

    b369f8f3899e64c04d6e026f4d3a2adc

    SHA1

    f9b27d9f119bf75f756d69a2a53712f4a1e131ea

    SHA256

    d122e58c150c959e4ce628a3cb365480bc4f0791821cc8f247867ff73f6fa9cb

    SHA512

    960fa6039a30e11582f4dfdd153476befc64f2eddfdc04bf3f6286a11a5f2fc1a11a21dd72166a24a201c468a13b53461b6d632444d4006f6fb48099d253fc79

  • memory/1708-0-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1708-1-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1708-4-0x0000000000150000-0x0000000000171000-memory.dmp
    Filesize

    132KB

  • memory/1708-15-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1708-16-0x00000000001C0000-0x0000000000246000-memory.dmp
    Filesize

    536KB

  • memory/1708-43-0x00000000001C0000-0x0000000000246000-memory.dmp
    Filesize

    536KB

  • memory/2920-18-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2920-20-0x0000000000150000-0x0000000000171000-memory.dmp
    Filesize

    132KB

  • memory/2920-44-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB