Analysis

  • max time kernel
    138s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    04/01/2024, 02:06

General

  • Target

    3f9ff2858b107029fd32f87de68225fb.exe

  • Size

    133KB

  • MD5

    3f9ff2858b107029fd32f87de68225fb

  • SHA1

    5608db87f5820678b9b0695119bdd1f96c0479d0

  • SHA256

    92339f28397c18fb18d1ded9c93471dfb5a24bb8caa48e29a8076b502fcccb31

  • SHA512

    0bcfe17f5aa4d05977be132b4adf2c8fd542c9f18858d83e54bb72772a71975eef47703977dd753050413889952bb2af95cacbc08096cf9cbf4bf16af6761f9d

  • SSDEEP

    3072:bK3YrFcCGWcUNGK5cgEjMGJa3d7dmfqJgWpQ6hJRsVMNLNQ:bK3YrFcChGKZCw3d7wkThJRseNLNQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f9ff2858b107029fd32f87de68225fb.exe
    C:\Users\Admin\AppData\Local\Temp\3f9ff2858b107029fd32f87de68225fb.exe
    1⤵
    • Deletes itself
    • Executes dropped EXE
    • Modifies system certificate store
    • Suspicious use of UnmapMainImage
    PID:2480
  • C:\Users\Admin\AppData\Local\Temp\3f9ff2858b107029fd32f87de68225fb.exe
    "C:\Users\Admin\AppData\Local\Temp\3f9ff2858b107029fd32f87de68225fb.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2976

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\3f9ff2858b107029fd32f87de68225fb.exe

          Filesize

          92KB

          MD5

          6473b4359345fd8d7395aefa35687505

          SHA1

          1a9850a95fa3a86f9a57fb389b087ba0585212bc

          SHA256

          cc70420699ff7bd2c56976a358bd9c6f7e91c59b6c08f7ede0230f85f2955451

          SHA512

          888f5d9fcc6a08bdf8b206e99682302cdbfd13cef90eb8379d2be25127ee215b12ac249c80a320d358864ba6d0a05890c6a005ac839d1ef0efbacb6452682164

        • \Users\Admin\AppData\Local\Temp\3f9ff2858b107029fd32f87de68225fb.exe

          Filesize

          133KB

          MD5

          c740aa25d11e1d24b0dfc49837a8b744

          SHA1

          12335f288e921cbd12a6dfeac510dde0b550d6e4

          SHA256

          c054d75c064660a8b6cd8959395b9ca9f2106c560a71862a43b425b1ac0d306d

          SHA512

          3a584ba96489b9fd32ea6e5d12c4c83e5e3b05ab8766dd28614b1d16af5acdeaf071ebc95fc54712a2f0e71ec3059427b6cb348e9cf9f2d4185192a0cc1ad9f2

        • memory/2480-17-0x0000000000150000-0x0000000000171000-memory.dmp

          Filesize

          132KB

        • memory/2480-19-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2480-42-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2976-0-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2976-15-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2976-2-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2976-1-0x0000000000150000-0x0000000000171000-memory.dmp

          Filesize

          132KB