Analysis

  • max time kernel
    164s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-12-2023 23:43

General

  • Target

    075513133ff321a08fe2e5409b71ec53.exe

  • Size

    133KB

  • MD5

    075513133ff321a08fe2e5409b71ec53

  • SHA1

    42da39be38db16db0fa119d03b2047f8aa06c81a

  • SHA256

    14e5783f26c697e13ce3f7a35ab7ed1fccd8d1721c4b5e0332fadca0dbb87b40

  • SHA512

    5d2f64a3cadbafc67ec6a481485ca62b3c907afe04527c871aee2abb0d5098b60c19add8efc7875b5fff25574b674eb68e4078c31f43d1fdf0798522806280d2

  • SSDEEP

    3072:fcfUguz3B9mpE42nL4cjRZw8IUBzygMovjxLFKM35CZ8KcrdlAz6Q:fcf7wBop0LzVrygyE5CylAuQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\075513133ff321a08fe2e5409b71ec53.exe
    "C:\Users\Admin\AppData\Local\Temp\075513133ff321a08fe2e5409b71ec53.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4140
    • C:\Users\Admin\AppData\Local\Temp\075513133ff321a08fe2e5409b71ec53.exe
      C:\Users\Admin\AppData\Local\Temp\075513133ff321a08fe2e5409b71ec53.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3856

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\075513133ff321a08fe2e5409b71ec53.exe

    Filesize

    133KB

    MD5

    1f4994f8e7f651625cf82efa0e65d1c6

    SHA1

    47b1f93966875735c0d318a2f1e169cb6e05261b

    SHA256

    fff8a2fc428f3ab3d5db63e1755607f16e507528eec4847657901f728273be4e

    SHA512

    af619a0a37d9c0d329195735c23e86fb93bf6a174b4316408ea8b64a9ca585a70ed536782e6060c026cf7b2b824e4c955ed01152ec84b33f202f0aa0a713b2b8

  • memory/3856-14-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/3856-15-0x00000000001A0000-0x00000000001C1000-memory.dmp

    Filesize

    132KB

  • memory/3856-16-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/3856-30-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/4140-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/4140-1-0x00000000000F0000-0x0000000000111000-memory.dmp

    Filesize

    132KB

  • memory/4140-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4140-13-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB