Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-01-2024 07:27

General

  • Target

    52e853a8035b536bc1af3b50903301e1.exe

  • Size

    133KB

  • MD5

    52e853a8035b536bc1af3b50903301e1

  • SHA1

    10c5698cc53ed8fa43dc2079f3968dd80bbca2de

  • SHA256

    be82ff0ac4df5034decc3fc0208a1bfaf78a01cfdfefbe6f0126de7641abbf7f

  • SHA512

    451c6540ebb133ee9b7b87d60968b4d0a6cdc5a8d48fe95872e780ccba424640bc13bfb95a62ee4d1300c96a6d625a2cb54ca5e7559e9adf51921f2c9927ec6b

  • SSDEEP

    3072:2F0kfdmRBKJ2k9Mdo/BsmScapRLYWEZiyqAe9biGU9lT71g6hGhhvzQ:2dmRVk2doOmScGRcVZyV9NU9F1g6shhs

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52e853a8035b536bc1af3b50903301e1.exe
    "C:\Users\Admin\AppData\Local\Temp\52e853a8035b536bc1af3b50903301e1.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Users\Admin\AppData\Local\Temp\52e853a8035b536bc1af3b50903301e1.exe
      C:\Users\Admin\AppData\Local\Temp\52e853a8035b536bc1af3b50903301e1.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:5072

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\52e853a8035b536bc1af3b50903301e1.exe

    Filesize

    133KB

    MD5

    3481112237ca84a68e6105547364c175

    SHA1

    767c719d87b0db4dfb32ba5a474a1610858cddd2

    SHA256

    28bb81a11e9abfb4b5bb9430762df75a0ed9b86a1bfb7bbed9055c8278b91c58

    SHA512

    d8656c4b806b1fd6fb8de36217097d2e9a88b1855d03dd9bf2e1db28bc8d8db303176198ab657071d35344c837f6a070fec00cc1a0a49b65d944caa756e29598

  • memory/3056-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/3056-1-0x00000000001C0000-0x00000000001E1000-memory.dmp

    Filesize

    132KB

  • memory/3056-17-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/3056-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/5072-15-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/5072-19-0x00000000001C0000-0x00000000001E1000-memory.dmp

    Filesize

    132KB

  • memory/5072-31-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB