Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2024 23:50

General

  • Target

    477c059b3d907bda712616aa2eba4716.exe

  • Size

    302KB

  • MD5

    477c059b3d907bda712616aa2eba4716

  • SHA1

    5385a30a38716500ead9ce5cffacf62afe588720

  • SHA256

    ec6dcf30b68ab3273f5307edae76c487672e29e60ab91867b4cf77c7a5900124

  • SHA512

    94294b69b8ab76fb8d2707a15157b3e449b8b9ef93d661445338550f9fb75fa977f4af5446eb38324b9914bcc05a715e46df2b5b69ba20ebedf9233113e56552

  • SSDEEP

    6144:O1QpmYHKo4qLgKZuRePIrbm+mlOvkpXYUmQ:+3A/HgGXm

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\477c059b3d907bda712616aa2eba4716.exe
    "C:\Users\Admin\AppData\Local\Temp\477c059b3d907bda712616aa2eba4716.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Users\Admin\AppData\Local\Temp\477c059b3d907bda712616aa2eba4716.exe
      C:\Users\Admin\AppData\Local\Temp\477c059b3d907bda712616aa2eba4716.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:4816

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\477c059b3d907bda712616aa2eba4716.exe

    Filesize

    302KB

    MD5

    809aef4174d3192ab5c4541ce4850fbd

    SHA1

    0d18f98280e77913b1d9a0155d3069cce4d4cf68

    SHA256

    9f3a00418472aabfd3e3612ae76647799e9b1e2a5b6a9291fc06e473569f1031

    SHA512

    a16689186f77eae2ece3a3e34e3d3b58959a0e7e94a3206149b435319ccea8f662449e0dbc109a2a82ea32fc89e0fe2ede2aaed1dbefbac887e12976e0820f40

  • memory/2576-0-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/2576-1-0x00000000014E0000-0x0000000001511000-memory.dmp

    Filesize

    196KB

  • memory/2576-2-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2576-15-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/4816-14-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/4816-16-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/4816-17-0x00000000014E0000-0x0000000001511000-memory.dmp

    Filesize

    196KB

  • memory/4816-31-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB