Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-01-2024 04:40

General

  • Target

    480ed1cb3aa5a51a8d932e5542f0959a.exe

  • Size

    133KB

  • MD5

    480ed1cb3aa5a51a8d932e5542f0959a

  • SHA1

    2f1cd955318a6b1b906dbb96041c44864e1c8fbb

  • SHA256

    43e1da8402da7f2e4d4de33774b1d68a5eed22c93fb899053cc24546ee090981

  • SHA512

    2bd0a1eac32336cac8098bd05ad68dcb224e7aa991f589367005795a75a0835640bc3d395fd87cfa8d5a1edf4bc4aa79119c8ba53d7e251b698138a4a9f50252

  • SSDEEP

    3072:s491i0NcxZxu6Ev9hnqQR2Lv9wVRGWUY7MVG5C2BmabQ:s4u0N4u6Ev9hnqQRqKsW5MVR2BmabQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\480ed1cb3aa5a51a8d932e5542f0959a.exe
    "C:\Users\Admin\AppData\Local\Temp\480ed1cb3aa5a51a8d932e5542f0959a.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3968
    • C:\Users\Admin\AppData\Local\Temp\480ed1cb3aa5a51a8d932e5542f0959a.exe
      C:\Users\Admin\AppData\Local\Temp\480ed1cb3aa5a51a8d932e5542f0959a.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:4996

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\480ed1cb3aa5a51a8d932e5542f0959a.exe

    Filesize

    133KB

    MD5

    82d1d55d38f09046bb42ffe80e9d0a20

    SHA1

    6eafe089239f409be2bdb91f3257be30c540c3e5

    SHA256

    d099b2caadb518f735599b4f16c191de4980372b4a5f2d0601853c9ae8da5843

    SHA512

    5d3471245d0aabc9b3c44cca290cfae3a8ff78b3051173d67a3fcf558dfd555ccb4289b25bffb3ce3dc4c37d0af7741676876357b3f6855a740455048e2f0809

  • memory/3968-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/3968-1-0x00000000001C0000-0x00000000001E1000-memory.dmp

    Filesize

    132KB

  • memory/3968-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/3968-14-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4996-15-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/4996-17-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4996-16-0x00000000001C0000-0x00000000001E1000-memory.dmp

    Filesize

    132KB

  • memory/4996-33-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB