Analysis

  • max time kernel
    159s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-01-2024 00:03

General

  • Target

    4241e6166a89bdda574f8a261aada0e0.exe

  • Size

    5.5MB

  • MD5

    4241e6166a89bdda574f8a261aada0e0

  • SHA1

    f04e7ab7d110ae7afcaf621b231a8c5e70fd32c7

  • SHA256

    856c10d7e85802ddaf1372c6057393edd3ecf5d632110b27e40999a1af7dc9af

  • SHA512

    90f48343001f4498a43b72356ae0e8c48f2594b1454b19d5932aec5dc0d313bda5b609356393ff93c7c293e29bd000ce541d9ace1682caede90d1fa693e19da3

  • SSDEEP

    98304:rW61UgvIeqcYpp5UQKf35mCckFR+vicS43:T1UoIeJN33FR+6c

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4241e6166a89bdda574f8a261aada0e0.exe
    "C:\Users\Admin\AppData\Local\Temp\4241e6166a89bdda574f8a261aada0e0.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3384
    • C:\Users\Admin\AppData\Local\Temp\4241e6166a89bdda574f8a261aada0e0.exe
      C:\Users\Admin\AppData\Local\Temp\4241e6166a89bdda574f8a261aada0e0.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:5100

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4241e6166a89bdda574f8a261aada0e0.exe

    Filesize

    169KB

    MD5

    a7a9328f4e48b74a52fb457b1653d468

    SHA1

    78e0fbe91ca14285ad79c4f7a1df5eb903357b9e

    SHA256

    d96de56391c71bddac1181d5ddbbec81b2ec8ba1c96ef505d7a07d581abebfb0

    SHA512

    a6aa9a968272ada75f4fbd5751ccebbe2fe661b1c8eba26bb3174710aff28d54b6be738648f2f6de786af52fe61f7607f454b1098f5f6873c2dfb3860e555fd9

  • memory/3384-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3384-1-0x0000000002270000-0x00000000024CA000-memory.dmp

    Filesize

    2.4MB

  • memory/3384-2-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/3384-13-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/5100-14-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/5100-16-0x0000000002450000-0x00000000026AA000-memory.dmp

    Filesize

    2.4MB

  • memory/5100-30-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB