Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2023 14:55

General

  • Target

    027c22f08c0b622fc9b3509eadae28cd.exe

  • Size

    302KB

  • MD5

    027c22f08c0b622fc9b3509eadae28cd

  • SHA1

    ff92009251ceffa5882328678a783f268c169c8f

  • SHA256

    1a1e4b8ca0c132c26e851fa36eb36da9e9b23be246d1c02441fd089000e803a6

  • SHA512

    24a57c229b801d830a98babaf30477f417832f766874add9fe914b33868b39f83825a7ab923bd88633215526d453f91d6e0ed57623ad50a0d7df7886a6647ea1

  • SSDEEP

    6144:RIeaY9MYoJ0EpZQy9O1w3yatMoUtuUMW4XVEzOQ4BwNFUB6ZvDmQ:5e10a9O1wjsMWKW/M+Dm

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\027c22f08c0b622fc9b3509eadae28cd.exe
    "C:\Users\Admin\AppData\Local\Temp\027c22f08c0b622fc9b3509eadae28cd.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3528
    • C:\Users\Admin\AppData\Local\Temp\027c22f08c0b622fc9b3509eadae28cd.exe
      C:\Users\Admin\AppData\Local\Temp\027c22f08c0b622fc9b3509eadae28cd.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\027c22f08c0b622fc9b3509eadae28cd.exe

    Filesize

    302KB

    MD5

    705bc2a7bb010c4d2c8b0c328805e92e

    SHA1

    e89040f1f728681eca32d856e3defbd3ed33a56f

    SHA256

    1add80dae539471b4857f802d85650b3606526fcde08fc9fd382c5fb52dbed4e

    SHA512

    6c9588ac27e6078bb872c52efcc2593596516208abe8f50171006463e8a76cc03f88e2b5f26509b530850bdcc5c1b99b164964738947a360ac36a08eed501188

  • memory/2676-15-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/2676-16-0x0000000001520000-0x0000000001551000-memory.dmp

    Filesize

    196KB

  • memory/2676-17-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2676-32-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/3528-0-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/3528-1-0x00000000014E0000-0x0000000001511000-memory.dmp

    Filesize

    196KB

  • memory/3528-2-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/3528-14-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB