Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 00:12

General

  • Target

    081ed7416b96c96559ab345630cc62c5.exe

  • Size

    302KB

  • MD5

    081ed7416b96c96559ab345630cc62c5

  • SHA1

    e52ee9fd04f840ec2f539256769871c929264030

  • SHA256

    397fa2887836dd57faf84524c251d19598060f0be0a5e02bc6c52ba2ab711c0a

  • SHA512

    80a27483a11a6d5cef13296f5b92372e7184d71f9b7c80acef3ebfa3b97d3c967d4e56c099ff429c4c71b8e46c564368ecb614759be357e669bc9dc97707ccf0

  • SSDEEP

    6144:uZU5jZggfOO7uC28ylSiY0rv4iN1G8IejnY65mQ:uGjZHmkfVi1rv4iN/YYm

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\081ed7416b96c96559ab345630cc62c5.exe
    "C:\Users\Admin\AppData\Local\Temp\081ed7416b96c96559ab345630cc62c5.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\081ed7416b96c96559ab345630cc62c5.exe
      C:\Users\Admin\AppData\Local\Temp\081ed7416b96c96559ab345630cc62c5.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2984

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\081ed7416b96c96559ab345630cc62c5.exe

    Filesize

    127KB

    MD5

    3e134fe062960e044d24625a144299c0

    SHA1

    ab9fa3808523d2795a3ee1811cd72ad2f0d4236e

    SHA256

    390854125577b5b3b4a1c9b86ef1875daad551047d1f1a5372937baf500e4c02

    SHA512

    6554f05ca315a8593760f5cf57780d724939a0a285a1bf3a3d5f982763a98e8bbab7183cb8f1529f96a20f92371051d7004735d61f2386a902e94aa2f01ad720

  • memory/1612-0-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/1612-1-0x00000000014E0000-0x0000000001511000-memory.dmp

    Filesize

    196KB

  • memory/1612-2-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/1612-14-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2984-15-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/2984-17-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2984-16-0x00000000014E0000-0x0000000001511000-memory.dmp

    Filesize

    196KB

  • memory/2984-33-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB