Analysis

  • max time kernel
    91s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/12/2023, 13:32

General

  • Target

    a547df569c9342f466ad3397c687e12a.exe

  • Size

    19.9MB

  • MD5

    a547df569c9342f466ad3397c687e12a

  • SHA1

    789f50f05f0b49203a80f576b60885b535f510a5

  • SHA256

    bee8d8ba5efced2952f3e476903d0a18e0e9c9971fdffc7b0cda8b29dddbf68f

  • SHA512

    4f39befd506f07dfb7a73bb6a7be75826e71e1d9e0fde714e3cb980eb98bd48088c5be5faa7891a83d4793e2f363b67568a759d8bb42433d3664b134190b17c0

  • SSDEEP

    196608:zPoAywkcmVcKQrqcmVc2rBh9mR1cmVcKQrqcmVc:Do1wkcm+Zrqcm+ch0R1cm+Zrqcm+

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a547df569c9342f466ad3397c687e12a.exe
    "C:\Users\Admin\AppData\Local\Temp\a547df569c9342f466ad3397c687e12a.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Users\Admin\AppData\Local\Temp\a547df569c9342f466ad3397c687e12a.exe
      C:\Users\Admin\AppData\Local\Temp\a547df569c9342f466ad3397c687e12a.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:4312

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\a547df569c9342f466ad3397c687e12a.exe

          Filesize

          616KB

          MD5

          a47ad84b1b7deedd2a5d2ebca9bcbffc

          SHA1

          2c8b8022696104bb40676347b872515ca8787e64

          SHA256

          aac8b095d2377a9552d526c6e4e963d37bcb044e5baceccf0912067d41c67c91

          SHA512

          1d9cff6879cf3b5057792983fb1e1f7ca64f38b3deb0a07590e322f84d3eb8766529b73831335a9651341d9bd1f8ce14213c7a97436ce99991c920d1a36dc691

        • memory/1384-0-0x0000000000400000-0x0000000000CE1000-memory.dmp

          Filesize

          8.9MB

        • memory/1384-1-0x0000000002280000-0x00000000024AE000-memory.dmp

          Filesize

          2.2MB

        • memory/1384-2-0x0000000000400000-0x00000000005EF000-memory.dmp

          Filesize

          1.9MB

        • memory/1384-13-0x0000000000400000-0x00000000005EF000-memory.dmp

          Filesize

          1.9MB

        • memory/4312-14-0x0000000000400000-0x0000000000CE1000-memory.dmp

          Filesize

          8.9MB

        • memory/4312-15-0x0000000000400000-0x00000000005EF000-memory.dmp

          Filesize

          1.9MB

        • memory/4312-17-0x0000000002080000-0x00000000022AE000-memory.dmp

          Filesize

          2.2MB

        • memory/4312-30-0x0000000000400000-0x0000000000CE1000-memory.dmp

          Filesize

          8.9MB