Analysis

  • max time kernel
    139s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    28-01-2024 08:58

General

  • Target

    7cb347e3a6e63e8922b1b547ce940a67.exe

  • Size

    133KB

  • MD5

    7cb347e3a6e63e8922b1b547ce940a67

  • SHA1

    4fd22deac9487113c0a632d16a1fb4a4dd6d1365

  • SHA256

    975d6eafed1499b6a249fda459ffec4f2125f05ce413c80ec0564030c579ca85

  • SHA512

    0ef9189aaf41cf1efcd4d5014b064a2f58ccb4682fb34d6f9c2fd924996c253ed323386ecb41d335fb5850c733f482f47d03f1ff8f26aae822610b13d37fc011

  • SSDEEP

    1536:nA+jzuLoczn+dlmLcNM373bGDvmYC31hkCEmeGdOQZPwsmp63gIgqWtRk8wSGwku:nA+jizaNjm3kMekPwVn5GkCAxNVbwQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7cb347e3a6e63e8922b1b547ce940a67.exe
    "C:\Users\Admin\AppData\Local\Temp\7cb347e3a6e63e8922b1b547ce940a67.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Users\Admin\AppData\Local\Temp\7cb347e3a6e63e8922b1b547ce940a67.exe
      C:\Users\Admin\AppData\Local\Temp\7cb347e3a6e63e8922b1b547ce940a67.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\7cb347e3a6e63e8922b1b547ce940a67.exe

    Filesize

    133KB

    MD5

    d6b2ad754185e9a6d9b16eef61b36c1b

    SHA1

    7eeafa51fdcd4392aef16605490f5470b0455737

    SHA256

    a83b00e160c3595d5fef42b3160efbf2cd2352ac456074bb012c3d4af781a543

    SHA512

    f09ad110320e36c1d54ea6740621d15190286e0c3497748fcfb018dd21f8f2a886a3e73221dd30042df8f276d42c8f0375574537ebc6d66a749610069f66f23d

  • memory/1740-18-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1740-20-0x00000000001D0000-0x00000000001F1000-memory.dmp

    Filesize

    132KB

  • memory/1740-42-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2612-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2612-1-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/2612-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2612-15-0x0000000000190000-0x0000000000216000-memory.dmp

    Filesize

    536KB

  • memory/2612-14-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB