Analysis

  • max time kernel
    137s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/12/2023, 01:43

General

  • Target

    0a7bb9429a103ad4fb841c668c7056a1.exe

  • Size

    133KB

  • MD5

    0a7bb9429a103ad4fb841c668c7056a1

  • SHA1

    48997178ce640fa1d536c7f532d4b1f3c679cc71

  • SHA256

    40de6fd907fb0de0734dfa6f4eaf10be50f298329681239bd2e23a897e7f9a05

  • SHA512

    c4b105a890c03909dcbeae251b475d1bed3996ab83ec61fb20f1b01c75d62b6366c21fe736ac60a56972e5e3ac12b87599277c287011847c14fb108c914c2ffb

  • SSDEEP

    3072:lJNuzDMZzGae1hnjQMkdyFcUWB1YVm9S6Z/wrsQ:R/Zzovnj3y5v9v/BQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a7bb9429a103ad4fb841c668c7056a1.exe
    "C:\Users\Admin\AppData\Local\Temp\0a7bb9429a103ad4fb841c668c7056a1.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4896
    • C:\Users\Admin\AppData\Local\Temp\0a7bb9429a103ad4fb841c668c7056a1.exe
      C:\Users\Admin\AppData\Local\Temp\0a7bb9429a103ad4fb841c668c7056a1.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1748

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\0a7bb9429a103ad4fb841c668c7056a1.exe

          Filesize

          133KB

          MD5

          71e52ba575f0afab3d6987b845100530

          SHA1

          07763de826596eba029b9bc236a1b5d3dcc628e7

          SHA256

          28b80c5f4a3f1c317c4d953ccda4bd8939f8358067c13e2d5e1e884a9c6e9e9e

          SHA512

          102af257a38fbf8711a3fbf75c249d57e789c8d4a283ab1ab478682b3793c4fb917448cbe9120c80ae63c05519be027e6f0a14cd02656563dd27168b795214d8

        • memory/1748-15-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/1748-16-0x00000000001A0000-0x00000000001C1000-memory.dmp

          Filesize

          132KB

        • memory/1748-17-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/1748-31-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/4896-0-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/4896-1-0x00000000001C0000-0x00000000001E1000-memory.dmp

          Filesize

          132KB

        • memory/4896-2-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/4896-14-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB