Analysis

  • max time kernel
    138s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:50

General

  • Target

    7522c4702b11ad52da4c03c45f527031.exe

  • Size

    133KB

  • MD5

    7522c4702b11ad52da4c03c45f527031

  • SHA1

    4756f3bba17aa058d3a39a915719c0f9d09124a7

  • SHA256

    b6e3021017eec6f146e96ece9474d7990b4d574cfa50ec5dec3b86f002d6b0c8

  • SHA512

    a0348d49d887659dac88323c26e8fa9b3720c61d1f1cbb09f98b7c214b161430ea8d094b26bc24d27e8427ce8022b640d43602eb36e0bea5d94cac18b7231346

  • SSDEEP

    3072:WnS2BUKBiRI/3paqNy4gNqIB1N9VKq8WCN2+g6uXk1MuQ:ZaiOv8GyD1N9VX8i+OXWtQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7522c4702b11ad52da4c03c45f527031.exe
    "C:\Users\Admin\AppData\Local\Temp\7522c4702b11ad52da4c03c45f527031.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Users\Admin\AppData\Local\Temp\7522c4702b11ad52da4c03c45f527031.exe
      C:\Users\Admin\AppData\Local\Temp\7522c4702b11ad52da4c03c45f527031.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2704

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\7522c4702b11ad52da4c03c45f527031.exe
    Filesize

    133KB

    MD5

    14080eac2e8c48a403452b0f7d441fd6

    SHA1

    cc652dcb9cd7856f5b77f6f086aa2790efb31e0f

    SHA256

    02bf73e94497a8768996a0c7fdd701e7eb5e7d5e789a64af8f38f4761674e862

    SHA512

    8875807d15b960ceb207751341013a8d3530d7c2e2708bad29ca21f2955a502fa5af7f74cf0084a778c9be99df227255f2ec400333ecabab20eda9ef63f36f0b

  • memory/1864-0-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/1864-2-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1864-1-0x0000000000150000-0x0000000000171000-memory.dmp
    Filesize

    132KB

  • memory/1864-15-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1864-16-0x0000000000190000-0x0000000000216000-memory.dmp
    Filesize

    536KB

  • memory/2704-18-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB

  • memory/2704-19-0x0000000000180000-0x00000000001A1000-memory.dmp
    Filesize

    132KB

  • memory/2704-43-0x0000000000400000-0x0000000000486000-memory.dmp
    Filesize

    536KB