Analysis

  • max time kernel
    88s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-02-2024 05:29

General

  • Target

    8e54df47ca66864c1e382d0379790a97.exe

  • Size

    133KB

  • MD5

    8e54df47ca66864c1e382d0379790a97

  • SHA1

    c53ae5a1a3724f1c64fe4501bd35ab9b87506210

  • SHA256

    dca555b1cd6a2b0f3f219e48bbe35901896d0e651b8f1d9095c2d9e8bb0a4fd2

  • SHA512

    abd1d282196d6cef4b3243570d7cef9cca9dbfd357bbbb8c75d8fcc275538e23cf90e85f450c8a1ef86534853ed08bc220b7654e27e0b22c4037414943414503

  • SSDEEP

    3072:oIUgR0JsLMB4W0Q/yFa4/ZLw19jOdfYQ/SzlwUxcW4BJQ:PUgQsLMx0Q/S+19jOdYzlyjQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e54df47ca66864c1e382d0379790a97.exe
    "C:\Users\Admin\AppData\Local\Temp\8e54df47ca66864c1e382d0379790a97.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4396
    • C:\Users\Admin\AppData\Local\Temp\8e54df47ca66864c1e382d0379790a97.exe
      C:\Users\Admin\AppData\Local\Temp\8e54df47ca66864c1e382d0379790a97.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2220

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8e54df47ca66864c1e382d0379790a97.exe

    Filesize

    133KB

    MD5

    cf8539defa6a2116e876a23e99553049

    SHA1

    6015d2878ee7c442fcfbfcd55f561d439ddff6cf

    SHA256

    1c89c92e7277f2e2dd909392375bf5a007c4cb68034cc172fee5887675800f6e

    SHA512

    3e73605dcd45d4405e376edb42bdd0db7a43f5bfecc3d3ce45323185d024d1f6db018e2d644817429eb3c73710d27b8459016295585bf9ed7ce21b9bfd674955

  • memory/2220-18-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2220-16-0x00000000001A0000-0x00000000001C1000-memory.dmp

    Filesize

    132KB

  • memory/2220-33-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/4396-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/4396-1-0x00000000001C0000-0x00000000001E1000-memory.dmp

    Filesize

    132KB

  • memory/4396-14-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4396-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB