Analysis

  • max time kernel
    137s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    29/12/2023, 20:45

General

  • Target

    038826dc092d3c95252679f771c619bd.exe

  • Size

    5.5MB

  • MD5

    038826dc092d3c95252679f771c619bd

  • SHA1

    2a5c99d7bb1f84f826109f37f22780204b1962ce

  • SHA256

    e275b6f92db4d6c0077a9e487a9c8560e98097b3f8842efb8bae34af29e74a52

  • SHA512

    e59d5c4e4eb1ce56dadb971808259c6e69bc6947c608fac2e34f24eeb3aad702f88722001172302c96f071da891f82049a00302555cdb3daaa494f9fd5db47bb

  • SSDEEP

    49152:oQPOZscs4fARkheNh2MHU/Lq/50FU4zVfCM5ogay3vRmCFOGNj8mW4JH53R+wVGf:4f8pLH0o6l35mCckFR+vicS43

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\038826dc092d3c95252679f771c619bd.exe
    "C:\Users\Admin\AppData\Local\Temp\038826dc092d3c95252679f771c619bd.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Users\Admin\AppData\Local\Temp\038826dc092d3c95252679f771c619bd.exe
      C:\Users\Admin\AppData\Local\Temp\038826dc092d3c95252679f771c619bd.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2240

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\038826dc092d3c95252679f771c619bd.exe

          Filesize

          1.0MB

          MD5

          e626f977f06bb922f9d2cbfaa76cb72d

          SHA1

          7db0e5cae83540530cac3b5e78c426c221784549

          SHA256

          4fbfc199871cbf860ac15268188e3e7ca8869493279df985ea2601052826aab5

          SHA512

          13941b7fa0f1a688c38c6b15e576369997432335d15a9ebc6d5c82866eab893fe245a026074789ac833865b3d4dd8171a5fb252b405c66e8d072878e382e02b9

        • \Users\Admin\AppData\Local\Temp\038826dc092d3c95252679f771c619bd.exe

          Filesize

          1.3MB

          MD5

          b603cfaee9b0842cc107abe705681f27

          SHA1

          936670400e0d2190d2e567aca5e968a345243155

          SHA256

          6149a66f3a510d8407cd018ff7552deb7ae6b5f2901570f4c476f9dabe21b29e

          SHA512

          589230701bd48592b0db79db2cce24201a940e2fddf4aaf3f8714e33bf8e5577e6340aeb8ae0148959d65e64c5d8de9972bc59cf315130e265d5ebddceaef4e7

        • memory/2240-19-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2240-22-0x0000000001FA0000-0x00000000021FA000-memory.dmp

          Filesize

          2.4MB

        • memory/2240-34-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2736-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2736-1-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/2736-2-0x0000000001FA0000-0x00000000021FA000-memory.dmp

          Filesize

          2.4MB

        • memory/2736-15-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/2736-17-0x0000000004140000-0x0000000004ADE000-memory.dmp

          Filesize

          9.6MB

        • memory/2736-33-0x0000000004140000-0x0000000004ADE000-memory.dmp

          Filesize

          9.6MB