Analysis

  • max time kernel
    141s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 23:52

General

  • Target

    20adc6b7fe690b0328c70f2a0cb4fb48.exe

  • Size

    2.6MB

  • MD5

    20adc6b7fe690b0328c70f2a0cb4fb48

  • SHA1

    14bdf2ac85cd82d0ecf746889639f72980acb8e7

  • SHA256

    2773f704df4e5d10cb5421fa50c3e814c1e36f85fb80972853702a8c68de2bd5

  • SHA512

    465c7272082ded1cbc9135940a3b2772d998c22f7a84cdb56003869645bf4eb6bd687b8063a3aceb9c0a86d2111426f5a94c69fc96aa06100119b9abcc5d8325

  • SSDEEP

    49152:3yKz7DMPcdvQk/8BhJaSAxcsLCpp5GFL0dN/NrL7xbtRay3:fDdD/47aSAxTCptPJLB3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20adc6b7fe690b0328c70f2a0cb4fb48.exe
    "C:\Users\Admin\AppData\Local\Temp\20adc6b7fe690b0328c70f2a0cb4fb48.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Users\Admin\AppData\Local\Temp\20adc6b7fe690b0328c70f2a0cb4fb48.exe
      C:\Users\Admin\AppData\Local\Temp\20adc6b7fe690b0328c70f2a0cb4fb48.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3364

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\20adc6b7fe690b0328c70f2a0cb4fb48.exe

    Filesize

    382KB

    MD5

    02b32cb7de607f32363722017a06b705

    SHA1

    b2a0466291aa21fb491442e6cfa44e8809f14433

    SHA256

    6deb74530183c6db66734de525a351cf80629a21f7d771ab5def7b1361968bac

    SHA512

    55e2840c3e0e134b7d5933a2695ee875f32e23b6ac4f46876c32b9518e68187774a1612c7a699ec63968deaed549eb259cebd9d24c372423a1428a81a289ebab

  • memory/1904-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1904-1-0x0000000002280000-0x00000000024DA000-memory.dmp

    Filesize

    2.4MB

  • memory/1904-2-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1904-13-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/3364-17-0x0000000002230000-0x000000000248A000-memory.dmp

    Filesize

    2.4MB

  • memory/3364-15-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3364-30-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB