Analysis

  • max time kernel
    140s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/02/2024, 12:02

General

  • Target

    971b7d464a58d2901d1dd41b50cb4fd0.exe

  • Size

    133KB

  • MD5

    971b7d464a58d2901d1dd41b50cb4fd0

  • SHA1

    4111d2e7a7b8fad4f15b6cb89bff3701db7479c5

  • SHA256

    8c7c74ade96121f32ab01abffb8be9ca053fbc27f7952833babdaa10f0695b55

  • SHA512

    25cf42ef8cad766d06c2f0e6d38fe9bb6c8aeb31a04cd757a2b0c9bd0c8560c7c550fef622ebcd21ca0b6b39aef6191b4de61c1e0a91d6a3fe86e890d8ba6ba8

  • SSDEEP

    3072:RoVrRdiH2OopS7GUd2jbLdiNlpxbKhUO3kNRYq/CsW+t9TQ:Roo2OopEGUdKleofo6q++3Q

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\971b7d464a58d2901d1dd41b50cb4fd0.exe
    "C:\Users\Admin\AppData\Local\Temp\971b7d464a58d2901d1dd41b50cb4fd0.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Users\Admin\AppData\Local\Temp\971b7d464a58d2901d1dd41b50cb4fd0.exe
      C:\Users\Admin\AppData\Local\Temp\971b7d464a58d2901d1dd41b50cb4fd0.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3652

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\971b7d464a58d2901d1dd41b50cb4fd0.exe

          Filesize

          133KB

          MD5

          402167bb499ba47a7c33fd856e05ef9d

          SHA1

          6084619ac1adbd346618c0859950e6f1f48ab059

          SHA256

          da298f7cc3a3f2166d736fea7fb5f4646db7133bc5e2d289c946270338a1ebd0

          SHA512

          d42f7dfb487ec7e34f1f6f28435bbace02e93ae5a7959f5a29a8fab76f7e237564c7a1958b2691b8f9af183c551f6f2c528dd59f1aedfeaf11732f6d0fec922c

        • memory/2752-0-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/2752-1-0x0000000001490000-0x00000000014B1000-memory.dmp

          Filesize

          132KB

        • memory/2752-2-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2752-13-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/3652-14-0x00000000001A0000-0x00000000001C1000-memory.dmp

          Filesize

          132KB

        • memory/3652-16-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/3652-15-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/3652-32-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB