Analysis

  • max time kernel
    142s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    28/01/2024, 16:36

General

  • Target

    7d7700b07c8b8acb4462626e0d854d93.exe

  • Size

    2.6MB

  • MD5

    7d7700b07c8b8acb4462626e0d854d93

  • SHA1

    6f62a833bfd11447359bd4346d7bfc5e0853e715

  • SHA256

    b8841c3a1d76c884271896f5ee78a17fe08698f68a6f2fa8546c2447f4560ddc

  • SHA512

    137bcd5c17ab124e3adefa0c8b5250f6c12f3966e9fbd3ac54bc7f15737d25bd58f88627c37254eb9b8f57ea9fd61433905e10548fa84ff36e884723a197b5c3

  • SSDEEP

    49152:PTWTs3SYHX42Zf53icHu802H5T+l5AMyQjpiVay3:yTs3JxD3vRZ+4+w3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d7700b07c8b8acb4462626e0d854d93.exe
    "C:\Users\Admin\AppData\Local\Temp\7d7700b07c8b8acb4462626e0d854d93.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Users\Admin\AppData\Local\Temp\7d7700b07c8b8acb4462626e0d854d93.exe
      C:\Users\Admin\AppData\Local\Temp\7d7700b07c8b8acb4462626e0d854d93.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1808

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\7d7700b07c8b8acb4462626e0d854d93.exe

          Filesize

          204KB

          MD5

          f3fbada5bf6bde6d443c851a381bea76

          SHA1

          3039cf3ae1307ab8fd80615980d754b83ebd6812

          SHA256

          d12a218465bd935bca925c2b0bfeb7deb181aaeed2aca907cf30e71f23a4ce45

          SHA512

          f3e87a598435ea72ca0650a3845d9328dc413b6dd466875f9e628a0e88dd15308b675a185f9ea7323343b848b4ea9a2279b84ba158924c00ee608e24c64bee8e

        • \Users\Admin\AppData\Local\Temp\7d7700b07c8b8acb4462626e0d854d93.exe

          Filesize

          245KB

          MD5

          cf45f8777e1af0869d6372594fba7fe3

          SHA1

          dcde793c5e45e4b69ea0122b0a79428817e3871c

          SHA256

          af1e1eaf9e4a9767f8dc86898eeb7f028846d422e43c1a6e10a4a41a8bd12016

          SHA512

          c975081776c1c94720cb1c16cdb178b826b2b5ac793adeec9d452f2899bdd7adeb5c59578eec9e166676259ca6d826e5467e87c35a937f8db2ba5a446f2bfd0f

        • memory/1808-19-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/1808-21-0x0000000001FA0000-0x00000000021FA000-memory.dmp

          Filesize

          2.4MB

        • memory/1808-44-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2928-1-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/2928-3-0x0000000001FA0000-0x00000000021FA000-memory.dmp

          Filesize

          2.4MB

        • memory/2928-16-0x00000000038A0000-0x000000000423E000-memory.dmp

          Filesize

          9.6MB

        • memory/2928-14-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/2928-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2928-43-0x00000000038A0000-0x000000000423E000-memory.dmp

          Filesize

          9.6MB