Analysis

  • max time kernel
    142s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23/01/2024, 23:09

General

  • Target

    70cd48c11f80af6386df50bb59055d7b.exe

  • Size

    2.6MB

  • MD5

    70cd48c11f80af6386df50bb59055d7b

  • SHA1

    6e25e0fb239d5f78e1074a83beddfa9d2dca7cee

  • SHA256

    0df89e7f3ba0e0d00fd8626d5b9430abb7afbd7469f6a0163b220318c1963649

  • SHA512

    d4661acdc6c08870509f801015cc18c82e4122463715383204d53cbb46bfd11f06df7929c75c59b9c8d5efbddff7732e27c356557bc8e6d7d0da14bc144d9d99

  • SSDEEP

    49152:HvRGbw7DSUsAZvUNSdzDqj9DO5T1F5kray3:pGbEoEZejZgM3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70cd48c11f80af6386df50bb59055d7b.exe
    "C:\Users\Admin\AppData\Local\Temp\70cd48c11f80af6386df50bb59055d7b.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3656
    • C:\Users\Admin\AppData\Local\Temp\70cd48c11f80af6386df50bb59055d7b.exe
      C:\Users\Admin\AppData\Local\Temp\70cd48c11f80af6386df50bb59055d7b.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:492

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\70cd48c11f80af6386df50bb59055d7b.exe

          Filesize

          2.6MB

          MD5

          0805e9cddbcb148d494b81d34c5a8e86

          SHA1

          a721a4849c56251e2ba189e23aec1e4634306fe9

          SHA256

          643139bf6a09b902bf2fcf2422a0e2d07885e742390a89cca1e16df8f41b6aaf

          SHA512

          b035a7916e7703ad2c1de857529c0567181a2f8e20673967a5b8c9aaf8085a9a6d22ca3e9586ed59604c40a44fbadb634902dbac34534d04ec6f80f388f88e8e

        • memory/492-15-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/492-17-0x0000000002240000-0x000000000249A000-memory.dmp

          Filesize

          2.4MB

        • memory/492-31-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/3656-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/3656-1-0x0000000002190000-0x00000000023EA000-memory.dmp

          Filesize

          2.4MB

        • memory/3656-2-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/3656-13-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB