Analysis

  • max time kernel
    118s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2024 15:34

General

  • Target

    3d39c1639f178db1f0f0ee431fade7c4.exe

  • Size

    2.0MB

  • MD5

    3d39c1639f178db1f0f0ee431fade7c4

  • SHA1

    52aa84674cbaa2647584205a8b5eb2d94f1545eb

  • SHA256

    ce18fb01774494f934875f6adbeed652659741f33ff6945d9bdce1b5a87f455a

  • SHA512

    1c0de248c67866cbbbdce5a0fa73c1e9962cbc09c9c400859db8d1ef0e28206cfb4080a2dbac7b64800445e51715c160d56ecae8eba02c87b8ec10da00914302

  • SSDEEP

    49152:Z8ovK0nEZFYbYi9GQ7ai7D3xTgOxYwpKhdWN5uqa/JY814GQ7ai7D3xTgOxYwpK:ZBvK0n4FYbtD2i7D3xkOxYwpKPWPra/L

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d39c1639f178db1f0f0ee431fade7c4.exe
    "C:\Users\Admin\AppData\Local\Temp\3d39c1639f178db1f0f0ee431fade7c4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Users\Admin\AppData\Local\Temp\3d39c1639f178db1f0f0ee431fade7c4.exe
      C:\Users\Admin\AppData\Local\Temp\3d39c1639f178db1f0f0ee431fade7c4.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\3d39c1639f178db1f0f0ee431fade7c4.exe" /TN m8v9k5kD0c8e /F
        3⤵
        • Creates scheduled task(s)
        PID:2836
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN m8v9k5kD0c8e > C:\Users\Admin\AppData\Local\Temp\ZYDj1F.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2864
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN m8v9k5kD0c8e
          4⤵
            PID:2472

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3d39c1639f178db1f0f0ee431fade7c4.exe

      Filesize

      410KB

      MD5

      d62331409bc9ea236e980d9f2a012611

      SHA1

      cd34c0fc59a008fd49927572c98a05d11264a720

      SHA256

      138a5ac0898e1c5e1f5c1513d8f55c682ef985d65cd978b3889c1edc28e3c0ae

      SHA512

      0d35c57b5fa91994b8413544c6c4c74fd4643bdf8732f1963be47877361de49d653574cc28c0549e3015c6a6deae9d49781c2639491df93fb29c51fea8133cab

    • C:\Users\Admin\AppData\Local\Temp\ZYDj1F.xml

      Filesize

      1KB

      MD5

      ba1615ea4d5a9971c613c1ddf96d4f5e

      SHA1

      5a58090774f54b01a1714d05f9b5d5769dfe8fb9

      SHA256

      8e591f26a1f33fb6d0aded9d4c1a9dd954e5db135a4d9490ae49c10bbd52c765

      SHA512

      52f570472cf8fce740dbc6c875544c109e0c458f2be3a6c89d10ac1cc70510a395eab0a48aa89bba5c713ec2c6999d2f694a60ba247217e66ee0c56f050c7eeb

    • \Users\Admin\AppData\Local\Temp\3d39c1639f178db1f0f0ee431fade7c4.exe

      Filesize

      468KB

      MD5

      71b409e3bdc7b91a203fae960f136bec

      SHA1

      b6ab6e6c8923f9cc2e311c26143e791c9b194b0a

      SHA256

      fbb37fb04fcc252adb79eb9ce8f65e138b21522f2d256e647d466b2cf764e919

      SHA512

      bad121d3e7b2754ecf2701b65d437c26137bedcc6659afdb74defbd17d0ba01d595307d9d7e380d86efa651a22503fd09c0fc8cbaedc59556ac30df7523cd17c

    • memory/2176-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2176-16-0x00000000232E0000-0x000000002353C000-memory.dmp

      Filesize

      2.4MB

    • memory/2176-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2176-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2176-2-0x0000000001660000-0x00000000016DE000-memory.dmp

      Filesize

      504KB

    • memory/2176-36-0x00000000232E0000-0x000000002353C000-memory.dmp

      Filesize

      2.4MB

    • memory/2464-21-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2464-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2464-23-0x0000000000220000-0x000000000029E000-memory.dmp

      Filesize

      504KB

    • memory/2464-27-0x00000000002A0000-0x000000000030B000-memory.dmp

      Filesize

      428KB

    • memory/2464-37-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB