Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/12/2023, 14:27

General

  • Target

    c2171d55f138bc7c2c8c3189a5d89a47.exe

  • Size

    133KB

  • MD5

    c2171d55f138bc7c2c8c3189a5d89a47

  • SHA1

    c355c55f7d2ad1e57aaeed8d92ad15654b38275c

  • SHA256

    fe213c416ba215dc3ea114441d8606702e5f0edf0c22b6b58290586d08c18f45

  • SHA512

    1490d111c61e6faa5ea938143ab0be59661623bd4b470271558cae03b4c007b302346fcac3462d9defa793f5f1d582b3192de73d9f17671bbeb6a6fab3c60f5d

  • SSDEEP

    3072:NKRx1WLAPm6psccTKEmFLr+FU6LKGbArnXscArccSmQ:NKR/veYVpcKUYvVmQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2171d55f138bc7c2c8c3189a5d89a47.exe
    "C:\Users\Admin\AppData\Local\Temp\c2171d55f138bc7c2c8c3189a5d89a47.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3248
    • C:\Users\Admin\AppData\Local\Temp\c2171d55f138bc7c2c8c3189a5d89a47.exe
      C:\Users\Admin\AppData\Local\Temp\c2171d55f138bc7c2c8c3189a5d89a47.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2988

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\c2171d55f138bc7c2c8c3189a5d89a47.exe

          Filesize

          133KB

          MD5

          63b277c29f7633bfe2b0a15d0271957e

          SHA1

          37a1cea50c93cf3098a1c5526da0b4f3aa68e061

          SHA256

          6ba38f56d569c5074636b794c68ec13d7815d70b2c199e72445949832c1b9e90

          SHA512

          371a1ab48eef9540d19aab1680b382cc96a384aaa0cfc8a1c806928727f58afdd52ac07dc70ee4cc3ed5cde680ce7b551f2e3ae3eac500fb583c0168bea9c621

        • memory/2988-15-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2988-16-0x00000000001A0000-0x00000000001C1000-memory.dmp

          Filesize

          132KB

        • memory/2988-34-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/3248-0-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/3248-1-0x00000000001C0000-0x00000000001E1000-memory.dmp

          Filesize

          132KB

        • memory/3248-2-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/3248-14-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB