Analysis

  • max time kernel
    120s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-03-2024 14:49

General

  • Target

    b4f66580335450d57cdfbe2b02720020.exe

  • Size

    2.6MB

  • MD5

    b4f66580335450d57cdfbe2b02720020

  • SHA1

    d5e30d229a37f9771a848bbf43f7d1e594436b8d

  • SHA256

    e497eeb01e414d3f83ff74bbcfd22ef82aaea9f28b8b4c31e66ddd817e0a8926

  • SHA512

    acb4580acc26cdfb45c205e29c1cacdc337c251ac533afb2be572457792be6af85d305d2432f954c9d1816e1d630bfd7618fd75fd164ca75a2ffc0f9a52b7c7f

  • SSDEEP

    49152:zRJrO8Q1W8ocCny5SXbOmQbeeliInLOOh7fStOay3:Vcy8o3QLm9QDUG3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4f66580335450d57cdfbe2b02720020.exe
    "C:\Users\Admin\AppData\Local\Temp\b4f66580335450d57cdfbe2b02720020.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Users\Admin\AppData\Local\Temp\b4f66580335450d57cdfbe2b02720020.exe
      C:\Users\Admin\AppData\Local\Temp\b4f66580335450d57cdfbe2b02720020.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3060

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\b4f66580335450d57cdfbe2b02720020.exe

    Filesize

    2.6MB

    MD5

    8b0c411debb8f5416378125cab859b02

    SHA1

    ed55cef9a2948ee6193d155c1744f73bb84c85fe

    SHA256

    df73ab75174da337eb6058b81ffd4e5afc1ca65cc8ffaed3fad1063da268f144

    SHA512

    0fb1ccf9f9ad62b96b65168a7011692f52a2f901df8207d0608e08b64fc63d30b7ca57c086a0fe94d297daab516cb067d25653778445d66350a388f9578c836e

  • memory/3020-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3020-1-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/3020-2-0x0000000002240000-0x000000000249A000-memory.dmp

    Filesize

    2.4MB

  • memory/3020-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/3020-16-0x0000000003B40000-0x00000000044DE000-memory.dmp

    Filesize

    9.6MB

  • memory/3020-43-0x0000000003B40000-0x00000000044DE000-memory.dmp

    Filesize

    9.6MB

  • memory/3060-19-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3060-22-0x0000000002230000-0x000000000248A000-memory.dmp

    Filesize

    2.4MB

  • memory/3060-44-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB