Analysis

  • max time kernel
    146s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/01/2024, 05:16

General

  • Target

    3ffcdc7981371b9cc3cf235a5a0f8da3.exe

  • Size

    133KB

  • MD5

    3ffcdc7981371b9cc3cf235a5a0f8da3

  • SHA1

    3b0a983e5804594ddbad247c83a736abffe589fb

  • SHA256

    689a50b762af37cccd1166a9e57a4a6e215372086be8ce5184a80d1681f86f53

  • SHA512

    689722b94e763c77494a7d535994d18940e821a3289b759e950bfc8c98322af2e087d6e29c36f8afee3d1a4c92077d0d942c8bee7ec0e0803ac8886237cd803e

  • SSDEEP

    3072:C85SgleWqGIN3kmOJztseVTDcNJWpCkneHdifp1Opy71UQ:f9l0N3gJFTDcupCkeHdifFOQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ffcdc7981371b9cc3cf235a5a0f8da3.exe
    "C:\Users\Admin\AppData\Local\Temp\3ffcdc7981371b9cc3cf235a5a0f8da3.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Users\Admin\AppData\Local\Temp\3ffcdc7981371b9cc3cf235a5a0f8da3.exe
      C:\Users\Admin\AppData\Local\Temp\3ffcdc7981371b9cc3cf235a5a0f8da3.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:5064

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\3ffcdc7981371b9cc3cf235a5a0f8da3.exe

          Filesize

          133KB

          MD5

          376d85d0bd2a63962e8c66c60dfac62f

          SHA1

          ea5ba8711436ba0d674c7637aa45ca2616800514

          SHA256

          4e0b8624cd480a8893d8d9c92e4555d234325559002a43f2831e34b8419eefa1

          SHA512

          4d06cc3b1e1fd14a6568e8311fde768d8e2316ca0414bdaefd543ad28d6c74bfe3110a2e9b3e266de23d7e50201fcb8d6ecd6f38846e8ef3289d04fd6afa6d65

        • memory/1716-0-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/1716-1-0x00000000001D0000-0x00000000001F1000-memory.dmp

          Filesize

          132KB

        • memory/1716-2-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/1716-13-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/5064-17-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/5064-15-0x00000000000D0000-0x00000000000F1000-memory.dmp

          Filesize

          132KB

        • memory/5064-31-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB