Analysis

  • max time kernel
    156s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2023 14:33

General

  • Target

    39f74ebae6375d0c41bd837a75644708.exe

  • Size

    5.1MB

  • MD5

    39f74ebae6375d0c41bd837a75644708

  • SHA1

    55c381fe2d03238989a19044b797c15f5dc55ad1

  • SHA256

    e9af1b584b9ed0bddeb605b4e444356719eea83e4724191df90a0f34e2c720a1

  • SHA512

    c1adcaf8ef8a142185a90390247218912f84c5b5c62b755f014663cf3c99a45c78a5c734b7b0da506b9cba7043ffcecbe0f499ea7a56c200ce8ed8ae4406e40e

  • SSDEEP

    49152:iFrj1z+PuvwmMQozSw8L8OC5wa6JGEWBLkfYsQay3UByeaq3IAgKOuzdV+sRHS0v:EomYRjSlCeqAgf3O48IUTH3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39f74ebae6375d0c41bd837a75644708.exe
    "C:\Users\Admin\AppData\Local\Temp\39f74ebae6375d0c41bd837a75644708.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Users\Admin\AppData\Local\Temp\39f74ebae6375d0c41bd837a75644708.exe
      C:\Users\Admin\AppData\Local\Temp\39f74ebae6375d0c41bd837a75644708.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:4036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\39f74ebae6375d0c41bd837a75644708.exe

    Filesize

    936KB

    MD5

    5ea5061ed8d08a0e17b68c673913feb1

    SHA1

    52ec28210e4dc6edb8822e73a318a705c6e7bfea

    SHA256

    ed2ed9eefd3e8f698059b51b75ecf4362e8222661366f8177b2c4bb5be52879a

    SHA512

    34ddddbb79851abefcc6b0776f3820ac2b72d6e75d626a38561e461b7104b51252261ea6ebc0b4a7bc92b0a88e8e3c25ec7fe4ad11f0f7ddb61efbcdf3f8a3b8

  • memory/740-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/740-1-0x0000000002410000-0x000000000266A000-memory.dmp

    Filesize

    2.4MB

  • memory/740-2-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/740-13-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/4036-14-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/4036-16-0x0000000002140000-0x000000000239A000-memory.dmp

    Filesize

    2.4MB

  • memory/4036-30-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB