Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 06:53

General

  • Target

    11855571cb44e54f8fc1b9f1c1fc390b.exe

  • Size

    133KB

  • MD5

    11855571cb44e54f8fc1b9f1c1fc390b

  • SHA1

    087bd2919cfca0d35b56c08b4a94b8878d57f5b9

  • SHA256

    52eb1ce37e74d7e8c8d08d9dcb00d3f7214564373aba7281571ef2441d2f6c70

  • SHA512

    1eb9576cebae2e4bb90530ad9138da80709a84bee3e47f15984d2085daed10392b8a4b257f4c83d9a430e5cb3292a56e36ad63d9784f931e2acacd538f356444

  • SSDEEP

    3072:Amn5kpq1YtGifep9quF7AB/+nQ78JHClbmO1rARi6k1+NcuqIyz55DQ:AQk01Yt5NuF7MGuBmTU6kF0yzQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11855571cb44e54f8fc1b9f1c1fc390b.exe
    "C:\Users\Admin\AppData\Local\Temp\11855571cb44e54f8fc1b9f1c1fc390b.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4312
    • C:\Users\Admin\AppData\Local\Temp\11855571cb44e54f8fc1b9f1c1fc390b.exe
      C:\Users\Admin\AppData\Local\Temp\11855571cb44e54f8fc1b9f1c1fc390b.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1600

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\11855571cb44e54f8fc1b9f1c1fc390b.exe

    Filesize

    133KB

    MD5

    a9026fadba4bafe4322e622a02c99977

    SHA1

    bd06b83b932de68c63c5d6e33ca21a78481f25d9

    SHA256

    648cbbda7e42b1be622ab83081dd3508665debb7d8b5ef48991bf968451fc1b2

    SHA512

    ca97b38f5cef8b30d3a5116b6cd944f0cf53b081b75e774750103fb1317a7d004468fc92e522c1da21b008051996f6229e37fcf3268ba551eb9d0fb10606c271

  • memory/1600-16-0x00000000001A0000-0x00000000001C1000-memory.dmp

    Filesize

    132KB

  • memory/1600-18-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1600-32-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/4312-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/4312-1-0x00000000001C0000-0x00000000001E1000-memory.dmp

    Filesize

    132KB

  • memory/4312-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4312-14-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB