Analysis

  • max time kernel
    14s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-01-2024 03:38

General

  • Target

    4a565b2994c2204b7f2f13d3cdce293d.exe

  • Size

    2.6MB

  • MD5

    4a565b2994c2204b7f2f13d3cdce293d

  • SHA1

    a444f579e65881b72b93e2d5d1a74f1bee7cf4e9

  • SHA256

    b0058c55a0143fcb47d698326e3f09c6e29ad55d9e21055ffef5097c6e295ab0

  • SHA512

    877153ed74668be57c34fcc6d38b31aff6c2984cfea1542c0eb2edab7f8d8a0c2639108d62bdc513e605c62f25db87ccacbd5cc01132e36d5b1f7b4691664b27

  • SSDEEP

    49152:rt5GBPHV0mkA9wh5QeK1hqW+fUlLDw5Kn57hyqay3:9huMQY5wP3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a565b2994c2204b7f2f13d3cdce293d.exe
    "C:\Users\Admin\AppData\Local\Temp\4a565b2994c2204b7f2f13d3cdce293d.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:656
    • C:\Users\Admin\AppData\Local\Temp\4a565b2994c2204b7f2f13d3cdce293d.exe
      C:\Users\Admin\AppData\Local\Temp\4a565b2994c2204b7f2f13d3cdce293d.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3360

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4a565b2994c2204b7f2f13d3cdce293d.exe

    Filesize

    21KB

    MD5

    a0fa832d845ccff5a9ca8fef2f12af93

    SHA1

    244c880387ef1f03e230f8dd264c2a157f02ab6b

    SHA256

    50637238cc3913cc2e908674cf56ab27e1cecb7fcb066757994036b68beeb079

    SHA512

    b7d5c6ad75fb0f2e47c78d8ff4e520b65174a5c0614d131dab51712b5f95d9861348d711806dac7378020d034517fc2ec37cc56f9168c97497111e889cad9a58

  • memory/656-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/656-1-0x00000000021E0000-0x000000000243A000-memory.dmp

    Filesize

    2.4MB

  • memory/656-2-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/656-13-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/3360-17-0x0000000002240000-0x000000000249A000-memory.dmp

    Filesize

    2.4MB

  • memory/3360-15-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3360-31-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB