Analysis

  • max time kernel
    102s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/01/2024, 09:40

General

  • Target

    745bf2afac15c4c0882bf26d8233136a.exe

  • Size

    5.5MB

  • MD5

    745bf2afac15c4c0882bf26d8233136a

  • SHA1

    aef256e4eb5f8fe89f92b22c7ed308a184546cd5

  • SHA256

    57cc03aa74c4c4dca10eb538c21f74706a05d878101a703da88aff1b45eb6b4f

  • SHA512

    397c10c8094f190b5f17746228f7fc2e8ffbc6b67f25e4d7ed3065a1bc7fa00ad2225cfe93229d271b55417193dc9db24b0fdbbed467e77f006ede0adc5789ff

  • SSDEEP

    49152:p8TBZSz+ccHcafPPki0zqtdFRUZ8xdr6zYay3vRmCFOGNj8mW4JH53R+wVG+l0yg:iTL3/fOzqtgCIA35mCckFR+vicS43

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\745bf2afac15c4c0882bf26d8233136a.exe
    "C:\Users\Admin\AppData\Local\Temp\745bf2afac15c4c0882bf26d8233136a.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3776
    • C:\Users\Admin\AppData\Local\Temp\745bf2afac15c4c0882bf26d8233136a.exe
      C:\Users\Admin\AppData\Local\Temp\745bf2afac15c4c0882bf26d8233136a.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2152

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\745bf2afac15c4c0882bf26d8233136a.exe

          Filesize

          564KB

          MD5

          7a83ab3ddaf4e3f45c2391b376055bb8

          SHA1

          1928e116bf09c9af0899d5b65acdec611596a8f0

          SHA256

          8b9ccf38d430dfbbd4e2fcd4ca5cfb4e0a1b7690e4cc5c2b508f3c447cc5acf1

          SHA512

          34c9a23d71a4b109d4d248a6252d502bbd07084b86d1cb6cd9fd53ffdbf1d05d277cde352374d71e6ef8bf5c73cf31c03de4a639a30f21155ee0ba04e2b88fae

        • memory/2152-15-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2152-17-0x0000000002170000-0x00000000023CA000-memory.dmp

          Filesize

          2.4MB

        • memory/2152-31-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/3776-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/3776-1-0x0000000002210000-0x000000000246A000-memory.dmp

          Filesize

          2.4MB

        • memory/3776-2-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/3776-13-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB