Analysis

  • max time kernel
    2s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31/12/2023, 14:33

General

  • Target

    39f74ebae6375d0c41bd837a75644708.exe

  • Size

    5.1MB

  • MD5

    39f74ebae6375d0c41bd837a75644708

  • SHA1

    55c381fe2d03238989a19044b797c15f5dc55ad1

  • SHA256

    e9af1b584b9ed0bddeb605b4e444356719eea83e4724191df90a0f34e2c720a1

  • SHA512

    c1adcaf8ef8a142185a90390247218912f84c5b5c62b755f014663cf3c99a45c78a5c734b7b0da506b9cba7043ffcecbe0f499ea7a56c200ce8ed8ae4406e40e

  • SSDEEP

    49152:iFrj1z+PuvwmMQozSw8L8OC5wa6JGEWBLkfYsQay3UByeaq3IAgKOuzdV+sRHS0v:EomYRjSlCeqAgf3O48IUTH3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39f74ebae6375d0c41bd837a75644708.exe
    "C:\Users\Admin\AppData\Local\Temp\39f74ebae6375d0c41bd837a75644708.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Users\Admin\AppData\Local\Temp\39f74ebae6375d0c41bd837a75644708.exe
      C:\Users\Admin\AppData\Local\Temp\39f74ebae6375d0c41bd837a75644708.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2400

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\39f74ebae6375d0c41bd837a75644708.exe

          Filesize

          96KB

          MD5

          615051e9a15f0fc9094cf3d9b8db2450

          SHA1

          f3ec3f88d76af03991e621ee177fc3d63260e632

          SHA256

          ec01726e1b71d1c11f96f0c10ea704d47fc23cf374df97c0af06f7c76bd4c25f

          SHA512

          fbc6218349ce71a2efcb00b2d7a7e94361dccf6b80be17636d059629905d6bcd41a86aa279372ad8e94098eba19eb627779767bf2fafb5aa35955dcc60aaa7e2

        • \Users\Admin\AppData\Local\Temp\39f74ebae6375d0c41bd837a75644708.exe

          Filesize

          136KB

          MD5

          1954b92bf460d873ddbab33bbb8e3423

          SHA1

          575e882db7fb881b1dc5e14a2eaa8261b14615b4

          SHA256

          b8d34f6a2f9c575fb06c7f790fb89603f2cc8a28784b2224eeb04d095626f81b

          SHA512

          e8cccd933bd8f3d863e4766cd214e8f6304b34870b6e441c80e261ad0e7bcda597c50a089521f11e89dd52654ff51a24e10ab36683d54d9628da41b0e3cb5d5c

        • memory/1428-1-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/1428-2-0x0000000001FA0000-0x00000000021FA000-memory.dmp

          Filesize

          2.4MB

        • memory/1428-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/1428-15-0x0000000004060000-0x00000000049FE000-memory.dmp

          Filesize

          9.6MB

        • memory/1428-14-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/1428-40-0x0000000004060000-0x00000000049FE000-memory.dmp

          Filesize

          9.6MB

        • memory/2400-20-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2400-22-0x0000000001FA0000-0x00000000021FA000-memory.dmp

          Filesize

          2.4MB

        • memory/2400-41-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB