Analysis

  • max time kernel
    155s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-03-2024 09:17

General

  • Target

    be3c0072baf1554386b28b0335088548.exe

  • Size

    10KB

  • MD5

    be3c0072baf1554386b28b0335088548

  • SHA1

    425a8f16dd137439fe58952d116a3bc3aabd6a70

  • SHA256

    9c5448b43eac73538c933584150e5c0c64b3baace57a6ee03b12b73e8138ce1f

  • SHA512

    4796c197b24648c6b7ec0dbc670fc83930d98af3c2906bca736f6cd69a09e60e283414a8914fc5ded3c8d96c69b340fa96df1e8d077dd41f8b8c529861728569

  • SSDEEP

    192:umUi2n7MGwp+Bfc4rDw6HZHBp4XxQspA32akvkSDlFeZjfvi3mcJxzl+RNDq:R27MSk6nWxQse32aDQKTizvJ+RA

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be3c0072baf1554386b28b0335088548.exe
    "C:\Users\Admin\AppData\Local\Temp\be3c0072baf1554386b28b0335088548.exe"
    1⤵
    • Adds policy Run key to start application
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Windows\sys.exe
      "C:\Windows\sys.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:2376

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d18cea4196265606a1952fa6015f562a

    SHA1

    4adfdd308d1765914e81d960195fde59142492a4

    SHA256

    ec76941e0b12740428124ba8dc76ec01ce2b3da6ff229848d96aef248cfed625

    SHA512

    829f23789f4b036b6dcd78534ea036038197a13d82a31802bd066bef2967b41fe723dd722b424f329353eb73e6f2ddce89e41f1a254f5e322f11b22ead910498

  • C:\Users\Admin\AppData\Local\Temp\TarE67F.tmp

    Filesize

    175KB

    MD5

    dd73cead4b93366cf3465c8cd32e2796

    SHA1

    74546226dfe9ceb8184651e920d1dbfb432b314e

    SHA256

    a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

    SHA512

    ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

  • C:\Windows\sys.exe

    Filesize

    10KB

    MD5

    be3c0072baf1554386b28b0335088548

    SHA1

    425a8f16dd137439fe58952d116a3bc3aabd6a70

    SHA256

    9c5448b43eac73538c933584150e5c0c64b3baace57a6ee03b12b73e8138ce1f

    SHA512

    4796c197b24648c6b7ec0dbc670fc83930d98af3c2906bca736f6cd69a09e60e283414a8914fc5ded3c8d96c69b340fa96df1e8d077dd41f8b8c529861728569

  • memory/2360-12-0x0000000002770000-0x000000000277E000-memory.dmp

    Filesize

    56KB

  • memory/2360-15-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2360-0-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2360-11-0x0000000002760000-0x000000000276E000-memory.dmp

    Filesize

    56KB

  • memory/2360-161-0x0000000002760000-0x000000000276E000-memory.dmp

    Filesize

    56KB

  • memory/2360-164-0x0000000002770000-0x000000000277E000-memory.dmp

    Filesize

    56KB

  • memory/2360-165-0x0000000002770000-0x000000000277E000-memory.dmp

    Filesize

    56KB

  • memory/2376-25-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2376-14-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB