Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    01/02/2024, 13:33

General

  • Target

    8702c9a83d5b1849fefbebdaf785c260.exe

  • Size

    5.5MB

  • MD5

    8702c9a83d5b1849fefbebdaf785c260

  • SHA1

    543828b9fb9a48c825296b7d58b364945504f031

  • SHA256

    fd293859942090a0f90c68a882dc7ab7b226dbd51ed6508305c1576b15d00a7f

  • SHA512

    0e7a62dcf5b02d1b8fffa55c19d22e9468d7518b2f9a0cd8c42b9fbb64468079e83cc450f639281872a47e6ffc1573dedd6799fbadd7bc638c1b18a2b2c7867d

  • SSDEEP

    49152:FkEB5R0/++lVXPy4M7XwYocwXsNzv4tWpaDay3vRmCFOGNj8mW4JH53R+wVG+l0P:hjG/yfwc5O35mCckFR+vicS43

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8702c9a83d5b1849fefbebdaf785c260.exe
    "C:\Users\Admin\AppData\Local\Temp\8702c9a83d5b1849fefbebdaf785c260.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Users\Admin\AppData\Local\Temp\8702c9a83d5b1849fefbebdaf785c260.exe
      C:\Users\Admin\AppData\Local\Temp\8702c9a83d5b1849fefbebdaf785c260.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8702c9a83d5b1849fefbebdaf785c260.exe

    Filesize

    225KB

    MD5

    8b2303ab104495753599a3ea4143faa1

    SHA1

    662e72223ee59dd29951d2edfdfe09bb614a8fff

    SHA256

    ec5d89e4612ceacefd48791fc0cb5e1b19bb011d47cb81125ad5540f3e9839cb

    SHA512

    bb2bed8a9240ad3cbbf4755cea8f160d2b542125f90a709bcd0fd3793efceee6455f86d7f72afb058f0b9513340e77d0c7923ce212ad5d6f1d9f5759d87f08e4

  • \Users\Admin\AppData\Local\Temp\8702c9a83d5b1849fefbebdaf785c260.exe

    Filesize

    207KB

    MD5

    f80032a993d9d6450f713f33b8c4db1c

    SHA1

    754e951b1e08196991876a22559a9cee6037d563

    SHA256

    fa693f8ed0be316cc1b0ff630522b8fc2058753e8772f5c7a68e234b32387ef3

    SHA512

    2a5c7b61fc1cf6bba3552d5f3bd6f98c88618ac07c6d2462de647c78f53e41683433c2f1af3348e5ff202c6446e2c873f238297b2f8b233ecb9c21ade98b6439

  • memory/2652-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2652-1-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2652-2-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2652-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2652-17-0x0000000004140000-0x0000000004ADE000-memory.dmp

    Filesize

    9.6MB

  • memory/2652-42-0x0000000004140000-0x0000000004ADE000-memory.dmp

    Filesize

    9.6MB

  • memory/2828-19-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2828-21-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2828-43-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB