Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-01-2024 07:18

General

  • Target

    5850cb893bcd1a640baf7b7d0e3fbd0c.exe

  • Size

    5.5MB

  • MD5

    5850cb893bcd1a640baf7b7d0e3fbd0c

  • SHA1

    55f4fce404d303a732e72f3f21fe47ee43976073

  • SHA256

    4f5e35717cc26171ea788cd64e71d7f5d2a11cedfcea647d7bd544c22d20fac5

  • SHA512

    411a0df11fdc76c3c295577e76baabd05f490e8dc085c87f410c6de2909af8096930fc7164aebb96006ed53ddcc729c53c4d06e07f4fd21e74ad0ce759dd6c63

  • SSDEEP

    49152:O+s06RQ7sBMmpzgT4rljLcX71GPwDFv5rkay3vRmCFOGNj8mW4JH53R+wVG+l0yg:OigMmpzgTuY4P+Ts35mCckFR+vicS43

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5850cb893bcd1a640baf7b7d0e3fbd0c.exe
    "C:\Users\Admin\AppData\Local\Temp\5850cb893bcd1a640baf7b7d0e3fbd0c.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4560
    • C:\Users\Admin\AppData\Local\Temp\5850cb893bcd1a640baf7b7d0e3fbd0c.exe
      C:\Users\Admin\AppData\Local\Temp\5850cb893bcd1a640baf7b7d0e3fbd0c.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\5850cb893bcd1a640baf7b7d0e3fbd0c.exe

    Filesize

    712KB

    MD5

    6fc6979238438d93cc8cc972edfc8d19

    SHA1

    7730426bed6d2e66ce85e0f513562b539bafe76a

    SHA256

    ce97b9a40bbed691689deeac69056f33ee1115807a3ce1986b59e139e4ed7034

    SHA512

    8d00d880944ea9535fcd42338865a6a20802456559cd2151c2cb8eace4c41ec4499ef560a05625f7aa1b162ad7c6ced6fae318b7c4f394152ad9e6751bac81df

  • memory/928-14-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/928-16-0x0000000002210000-0x000000000246A000-memory.dmp

    Filesize

    2.4MB

  • memory/928-31-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/4560-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/4560-1-0x0000000002470000-0x00000000026CA000-memory.dmp

    Filesize

    2.4MB

  • memory/4560-2-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/4560-13-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB