Analysis

  • max time kernel
    137s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 13:28

General

  • Target

    a3cb70d441817e3dd222da18ad28522d.exe

  • Size

    302KB

  • MD5

    a3cb70d441817e3dd222da18ad28522d

  • SHA1

    ebfb3052225ac30afceddfaf057c2ffd320a3f21

  • SHA256

    115f862c94fec5c76959b3d40c795bc1763007b0de7722217a19810327d9fb0b

  • SHA512

    77d311904a2864c3b4cb5aa97ee27b12552f60534665d271f56d96fca1b0550960752689ff166598c954c095457d312ca4afe0e147c082132494678568fd3444

  • SSDEEP

    6144:PT8DVUx2k3wKSjvePAVviw4yY5y6PPJ8IbP9mQ:PI6Ak3wzvqpxeeP9m

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3cb70d441817e3dd222da18ad28522d.exe
    "C:\Users\Admin\AppData\Local\Temp\a3cb70d441817e3dd222da18ad28522d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Users\Admin\AppData\Local\Temp\a3cb70d441817e3dd222da18ad28522d.exe
      C:\Users\Admin\AppData\Local\Temp\a3cb70d441817e3dd222da18ad28522d.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2072

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\a3cb70d441817e3dd222da18ad28522d.exe

    Filesize

    62KB

    MD5

    bc37ab20f9e72f81848b9900518ee85e

    SHA1

    54eac6b6794ea384eaf21f85a126ab6f02e76204

    SHA256

    8bb68ce9b2664b6bfd5c5ce075c49c79ed6ab11514d47552c8a55f29cd0cfd62

    SHA512

    8ce7f989a3a5b70892b447b23e4c86a255d52f2d2a0b9ff069371e212d262daa20f1a074d330dd4da4c0801ff9dcccafad263aa4e9ef9341cafe530c20d58658

  • C:\Users\Admin\AppData\Local\Temp\a3cb70d441817e3dd222da18ad28522d.exe

    Filesize

    198KB

    MD5

    38a5fe6a41dbfd7cd6db0697902752ff

    SHA1

    d2589ddba0db5a4d432610d23a8ecca334b17588

    SHA256

    46a3fa2a7298ec5c9dc4dafdf0e0bd2ea80496b2b510358c2f8fd73175a2492c

    SHA512

    07c37ceabcc42e0d99e91b1a607795f235ef95d95dbc0bb2a796d7a0b0c35ed0e91f3f960a57023df15fb4fa82ca798a25a6aa16856226ba9468171e88984bc6

  • \Users\Admin\AppData\Local\Temp\a3cb70d441817e3dd222da18ad28522d.exe

    Filesize

    231KB

    MD5

    07d062a3321600515ae9e9730bdb2ace

    SHA1

    659d84cb55e09e80fe2b0cfb0fe52c443b93609a

    SHA256

    2f3c0e89fc8bc6e3abdd8bf475ec602633928a18232445fb8f837d7c1ef00271

    SHA512

    a2088572c444e012c5dfeb3e1d07cbcadbf4cabad58fefe43d42d8b8107e7b265766453627f26354df783d7f15cfda87a01ddb5ae96bde9fd3c86c0ad9d7ef7d

  • memory/2072-17-0x0000000000180000-0x00000000001B1000-memory.dmp

    Filesize

    196KB

  • memory/2072-20-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/2072-42-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/2900-0-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/2900-2-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2900-1-0x0000000000340000-0x0000000000371000-memory.dmp

    Filesize

    196KB

  • memory/2900-16-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB