Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/02/2024, 05:16

General

  • Target

    860761a37e2ddc2dc87cd74aedddf1a3.exe

  • Size

    5.0MB

  • MD5

    860761a37e2ddc2dc87cd74aedddf1a3

  • SHA1

    d29eae5b9dda2be31c507b66f394a77888834c5a

  • SHA256

    e23772d46730e29872612496e96e3457479843d4b2a52ba449728f7ebc11b0b4

  • SHA512

    3167eb87813ca86c0b73a0b6259f8ed9710b99bea881803f8854986201ed879b10e442ba8e020d8d334dbd09fd294cb19f96a560ae07106bf6741d0da223a133

  • SSDEEP

    49152:af2o5OLwVh9650kK3Amc0c45d5pfy97sG57EKOVrd:C2onz9g3K601jpfEhY

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\860761a37e2ddc2dc87cd74aedddf1a3.exe
    "C:\Users\Admin\AppData\Local\Temp\860761a37e2ddc2dc87cd74aedddf1a3.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4256
    • C:\Users\Admin\AppData\Local\Temp\860761a37e2ddc2dc87cd74aedddf1a3.exe
      C:\Users\Admin\AppData\Local\Temp\860761a37e2ddc2dc87cd74aedddf1a3.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:4488

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\860761a37e2ddc2dc87cd74aedddf1a3.exe

          Filesize

          1.4MB

          MD5

          f83d4b2f39aa18cd36d57d65e39d89c9

          SHA1

          fc665741137014920e444b88d3843465f8ea6bb6

          SHA256

          36484aaeed6d290fe49674eaa49cc734368b8597351505ed80b1083687e6c715

          SHA512

          ffc8ee8d43ed031efc1313f4bd74ac6dc2b663f7a66bc6fb4abd29dfcfdf72dd12e84f38588f326816df71b101f2b2f70081fd4b13101ac264e72db1eb0e80c8

        • memory/4256-0-0x0000000000400000-0x0000000000CE1000-memory.dmp

          Filesize

          8.9MB

        • memory/4256-1-0x0000000002120000-0x000000000234E000-memory.dmp

          Filesize

          2.2MB

        • memory/4256-2-0x0000000000400000-0x00000000005EF000-memory.dmp

          Filesize

          1.9MB

        • memory/4256-13-0x0000000000400000-0x00000000005EF000-memory.dmp

          Filesize

          1.9MB

        • memory/4488-15-0x0000000002050000-0x000000000227E000-memory.dmp

          Filesize

          2.2MB

        • memory/4488-17-0x0000000000400000-0x0000000000CE1000-memory.dmp

          Filesize

          8.9MB

        • memory/4488-30-0x0000000000400000-0x0000000000CE1000-memory.dmp

          Filesize

          8.9MB