Analysis

  • max time kernel
    139s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 14:01

General

  • Target

    3903d4a057df7d8b297203f3540223d6.exe

  • Size

    5.5MB

  • MD5

    3903d4a057df7d8b297203f3540223d6

  • SHA1

    fd9d6e7d178f09c82453c52a65d69c49df959233

  • SHA256

    24158ddf0023f95d78753371aad93cd32bf41c554047e21b45410ae7061ba2db

  • SHA512

    28debcb345e0ca93ed2130a494a90f4d39fc47afee92557ac442b0421b8c969d1badf942465515fe52afef1d4cbbdbb7a14619212229e072cbc6a02d307d5e88

  • SSDEEP

    49152:qyDLcrrv6lYsCXCw2DIUKXrRvz3nVdzSbopay3vRmCFOGNj8mW4JH53R+wVG+l0P:qjrCbwLv535mCckFR+vicS43

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3903d4a057df7d8b297203f3540223d6.exe
    "C:\Users\Admin\AppData\Local\Temp\3903d4a057df7d8b297203f3540223d6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Users\Admin\AppData\Local\Temp\3903d4a057df7d8b297203f3540223d6.exe
      C:\Users\Admin\AppData\Local\Temp\3903d4a057df7d8b297203f3540223d6.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:860

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3903d4a057df7d8b297203f3540223d6.exe

    Filesize

    140KB

    MD5

    18f0f11c5ad2dae7103097cd03c87939

    SHA1

    3da92e5db679aeecbaae26ddfb693d06bdbbf89f

    SHA256

    9b766ed648ad507e3a861d21b28dd060372ee3c65bb3e7fa0d6bb6480bcaac44

    SHA512

    88cd61f210774ff0ba627f233b730eb1880c2a923cd78ee503d80bf64322d82b1fc9ff1177e02b86e75253511ee8cc30030dc2118c526b1da49b108dea946057

  • \Users\Admin\AppData\Local\Temp\3903d4a057df7d8b297203f3540223d6.exe

    Filesize

    76KB

    MD5

    cec716dec1ec5264087f7b3f1fb898d6

    SHA1

    e8757021ae4dea6721da8e699a5dad1545558541

    SHA256

    3f58cb0cfa982c591679021eed804518988027c6187526c8c48078f33ba758be

    SHA512

    548f1040c13778e2384cddaad56315440821a59259285f07a529074d0478b366fadd3cce1acec5693e1e59e9ef27fa97159a5a8cd568bb6150a702a35adf7650

  • memory/860-21-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/860-19-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/860-35-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3024-1-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3024-0-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/3024-3-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/3024-16-0x0000000004140000-0x0000000004ADE000-memory.dmp

    Filesize

    9.6MB

  • memory/3024-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/3024-34-0x0000000004140000-0x0000000004ADE000-memory.dmp

    Filesize

    9.6MB