Analysis

  • max time kernel
    144s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-01-2024 21:01

General

  • Target

    446e174b9fff7810d99fc5b84d2e7e02.exe

  • Size

    302KB

  • MD5

    446e174b9fff7810d99fc5b84d2e7e02

  • SHA1

    5df0e8e6c7e154cfc459571579fb47668b3325eb

  • SHA256

    299e64c9976622f0e1ab0b7cab13207723910f05ac1cf87ca401a59c4a6c587f

  • SHA512

    ec680bb5ad49a64ef8384c202265c4021fb2876c3a0f2eca9e09128047db9ab2a4c51a71165ad6d8185c445be93b7de8ac82ee1188a27675fa4c25bd511712f9

  • SSDEEP

    3072:ywltN1zmIvUntU5tiSjnt4BJeCtoW2HFSDXSpsvJwulFItAKYFJnHXZWdo24Beqg:yInWGZjn8JeQk476ScAKOW4cujmQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\446e174b9fff7810d99fc5b84d2e7e02.exe
    "C:\Users\Admin\AppData\Local\Temp\446e174b9fff7810d99fc5b84d2e7e02.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Users\Admin\AppData\Local\Temp\446e174b9fff7810d99fc5b84d2e7e02.exe
      C:\Users\Admin\AppData\Local\Temp\446e174b9fff7810d99fc5b84d2e7e02.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:4392

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\446e174b9fff7810d99fc5b84d2e7e02.exe

    Filesize

    92KB

    MD5

    07d159637df903dd274d13c5c6d4502c

    SHA1

    16433f8ba5f900c4924d7aa64f34d48053a72f1c

    SHA256

    953968a789d583ec8e4178a15885812e2ea022ca97a2a58b61ac631782eb12b5

    SHA512

    924feaa4f80ef1b7d50505ca133fbde2d76b70746361617450c8b7a67369ddd8848fab0aa2791550f9a1eca634ee56c1aaedd8ccc11c9e395e7378880b30b555

  • memory/2480-0-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/2480-1-0x00000000014E0000-0x0000000001511000-memory.dmp

    Filesize

    196KB

  • memory/2480-2-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2480-13-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/4392-15-0x00000000014E0000-0x0000000001511000-memory.dmp

    Filesize

    196KB

  • memory/4392-16-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/4392-14-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/4392-30-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB