Analysis

  • max time kernel
    139s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2023 10:29

General

  • Target

    84fea6ed613d547a3f9081b8fe7bd4f0.exe

  • Size

    133KB

  • MD5

    84fea6ed613d547a3f9081b8fe7bd4f0

  • SHA1

    36a2bfa9690de0d28052de6023187ebdcf3784fc

  • SHA256

    4c016c864374f150b463c633e1b3d7c0e8bf019293b215e369fadcf09dbe2279

  • SHA512

    a6c95b88188578b450c8223e087c92e9da459f9b1e92e66fe4975733b20ae9e6c6c67071e03e0b3310b47653664f33a0faf422c2b5ff4058ba8199fd01662fb8

  • SSDEEP

    3072:+nZ8H16O3Wpe2fGQkLZozRtkWq+7Ea3qu7Jy1c7WQ4Q:IG1UQ2uQTC+XnKc7V4Q

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84fea6ed613d547a3f9081b8fe7bd4f0.exe
    "C:\Users\Admin\AppData\Local\Temp\84fea6ed613d547a3f9081b8fe7bd4f0.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Users\Admin\AppData\Local\Temp\84fea6ed613d547a3f9081b8fe7bd4f0.exe
      C:\Users\Admin\AppData\Local\Temp\84fea6ed613d547a3f9081b8fe7bd4f0.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2968

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\84fea6ed613d547a3f9081b8fe7bd4f0.exe

    Filesize

    133KB

    MD5

    014c1c24b2b73e8fca919a9d8e4ea038

    SHA1

    aefb11115f9f7a8c54ba2def54c4c422cf60d4bf

    SHA256

    65efdc1de12c3789faa4f1418d141aae75d9d3c3bd18938c791f023b8ed6b6ba

    SHA512

    40ca180c039622cbd7d0e943daecf87acace902796de957101394af70b97b4f9a293663a73ae9cb6c4b15c84e604adc44450a3a8d8b3201e7fffb41238148431

  • memory/1556-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1556-1-0x00000000001D0000-0x00000000001F1000-memory.dmp

    Filesize

    132KB

  • memory/1556-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1556-13-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/2968-15-0x00000000001A0000-0x00000000001C1000-memory.dmp

    Filesize

    132KB

  • memory/2968-18-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2968-32-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB