Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-02-2024 22:15

General

  • Target

    a2d90e3a9711aff6f1cf60cbbad7c658.exe

  • Size

    133KB

  • MD5

    a2d90e3a9711aff6f1cf60cbbad7c658

  • SHA1

    17b626ad8846308a1b4a963d5ed3a745b0ec552d

  • SHA256

    e02eb55c076b71f409b5fb26a38139ccb6b6c1cee887d53b978c41be7d87ab97

  • SHA512

    c291d3e80df48ce5b9ab7cd983686e337372feea93e7ca7bc8f2a73045840a52ee0dd820d221b326d3da7f75acfbea118c5df19fb052fbc521b819689bdf64f8

  • SSDEEP

    3072:ilrLuWCp3BD6H+fx0QKDaLsEDMXlpBiQvR95bQdz1ENIluHlPYydSzOQ:ilXuNnD9UaLna/HdQdz+NIlQPYyd5Q

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a2d90e3a9711aff6f1cf60cbbad7c658.exe
    "C:\Users\Admin\AppData\Local\Temp\a2d90e3a9711aff6f1cf60cbbad7c658.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Users\Admin\AppData\Local\Temp\a2d90e3a9711aff6f1cf60cbbad7c658.exe
      C:\Users\Admin\AppData\Local\Temp\a2d90e3a9711aff6f1cf60cbbad7c658.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2596

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\a2d90e3a9711aff6f1cf60cbbad7c658.exe

    Filesize

    12KB

    MD5

    0a6eb4fb4bd12e2bfbefe40339346c35

    SHA1

    ec899a7d55c9728e4333a87acd23a111b07ee1ba

    SHA256

    16bf40d8ac997e327030bbd63787fa3de6f22692ebffab848c0e334b94090116

    SHA512

    e881be1ecd9d187de80decc41987ca04fb4214f0bfc93d545f12af342ba58587054443db704d87f7cff854d270e5fa8e660fe23fde42ef137cd565eb723145f1

  • C:\Users\Admin\AppData\Local\Temp\a2d90e3a9711aff6f1cf60cbbad7c658.exe

    Filesize

    1KB

    MD5

    0565b130972661a605f1d26c000ed901

    SHA1

    878ce9078d9ce4dfc7ff3174261c3fffcd4b6f33

    SHA256

    a248714222a4891587f4b2ad70374f9921239581df0a7d1e9d14b733aa948894

    SHA512

    2789f1fa7f3041168f5414febe8f50531d1858f917a32548d15987b0d2556aafd3cd2025d0a41e65ca3db5196ae7f7d2a288f74f2c8d5e6c65dd628a499ff97c

  • \Users\Admin\AppData\Local\Temp\a2d90e3a9711aff6f1cf60cbbad7c658.exe

    Filesize

    64KB

    MD5

    22b99b8d5cbcabdc425a4d55791acaf2

    SHA1

    721037140dbe04d3e1e96c1db69fe279c1eb8bf6

    SHA256

    cce99695e92f60e6c3810b79d374b8424c79e7d5930d801e08402b2b1df9f828

    SHA512

    2812854dfc881cbcbc576023fe211d64dbff88150f0653f73f77617401e9d13dcdbf8608c691b26785e4f60ed07d62eb4eb410f1228d3c4083bd946fe7c2b64b

  • memory/1624-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1624-1-0x00000000001F0000-0x0000000000211000-memory.dmp

    Filesize

    132KB

  • memory/1624-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1624-15-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1624-13-0x0000000002D20000-0x0000000002DA6000-memory.dmp

    Filesize

    536KB

  • memory/1624-42-0x0000000002D20000-0x0000000002DA6000-memory.dmp

    Filesize

    536KB

  • memory/2596-18-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/2596-43-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB