Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2023 11:16

General

  • Target

    12067e545d796c3de6ee33ec4f74a104.exe

  • Size

    532KB

  • MD5

    12067e545d796c3de6ee33ec4f74a104

  • SHA1

    b536953a7a9cee7bbcd5badf8ceb4734235476f6

  • SHA256

    f463e6939194c0b878a97b66c5f30201c45b0c13339c4945ab4c5ec1b2b3e032

  • SHA512

    8e95c6015a8e4ebca452b2d3d16ad43413e6088415dba3aa47a7520a3e4972aba38a87566c3f721b19066fde184b124aed58e0bda382370e12c5a9a3ed82acf5

  • SSDEEP

    12288:TB7C4cfMFuQI5OLpbhIX/CJirLtTle9e+QI5OLpbhIXD:TwLfMFrI5ysGotTyAI5y0

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12067e545d796c3de6ee33ec4f74a104.exe
    "C:\Users\Admin\AppData\Local\Temp\12067e545d796c3de6ee33ec4f74a104.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3864
    • C:\Users\Admin\AppData\Local\Temp\12067e545d796c3de6ee33ec4f74a104.exe
      C:\Users\Admin\AppData\Local\Temp\12067e545d796c3de6ee33ec4f74a104.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1860

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\12067e545d796c3de6ee33ec4f74a104.exe

    Filesize

    532KB

    MD5

    5bbe1cdd3e5a9b07b678907b092691d5

    SHA1

    02635e8af46b4dfbef0778aa090203c2eb46faad

    SHA256

    20327e7cebefa1f1c2504be27fd34fdbf3065e15513ff90960da69dce6dadb23

    SHA512

    185f4acd434efe34fa7ffa09980439d59155165dbeae9e8c1ff023475dce8a5b70a10d6394634e35cc43223d97e23124f09db0022c58d2c818e82ae91c150fa7

  • memory/1860-15-0x00000000001A0000-0x00000000001C1000-memory.dmp

    Filesize

    132KB

  • memory/1860-17-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1860-16-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1860-34-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/3864-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/3864-1-0x00000000001C0000-0x00000000001E1000-memory.dmp

    Filesize

    132KB

  • memory/3864-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/3864-14-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB