Analysis

  • max time kernel
    92s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-02-2024 07:21

General

  • Target

    a145b92e958e208948a122e674ad2148.exe

  • Size

    5.0MB

  • MD5

    a145b92e958e208948a122e674ad2148

  • SHA1

    6a53bd3a42cedaab4fe35b532309e2a7566fdefb

  • SHA256

    f74bca0380d52ce1d872de5880de3a569c486ee7032fda93804e99277b73d387

  • SHA512

    8158373c1c3659fa5e79d3f69be34cee4e67ac0b5b75bd94a33cee240729eea30cd80ddf5f44290a20d7e66bd071e2b07cc9ca2eb10d179df0d93e57764c815e

  • SSDEEP

    49152:XvItnr32K/ukk/gr5QiqfOELdQoaJW/OOkgWxTgT5XZAdd:/inr32KG/E5QmEL+oaIGy0E5Wd

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a145b92e958e208948a122e674ad2148.exe
    "C:\Users\Admin\AppData\Local\Temp\a145b92e958e208948a122e674ad2148.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3544
    • C:\Users\Admin\AppData\Local\Temp\a145b92e958e208948a122e674ad2148.exe
      C:\Users\Admin\AppData\Local\Temp\a145b92e958e208948a122e674ad2148.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:4352

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\a145b92e958e208948a122e674ad2148.exe

    Filesize

    2.2MB

    MD5

    a93b00af11141f29a943972f106ffd6f

    SHA1

    1f862225f391eb16d24ec93455fec2fee5df9214

    SHA256

    eba8b22d4f24b617094d370458e6055c35fe808c65f7996b29399a78eef3473c

    SHA512

    fcd23f4caf484ca8f1dab6072f019c61ad9ec998a6f1d676ede55488215b48fb988eff0967e682c1242727470666cd96dbbef41b4832eb1667d801c2cb3a4446

  • memory/3544-0-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB

  • memory/3544-1-0x0000000002120000-0x000000000234E000-memory.dmp

    Filesize

    2.2MB

  • memory/3544-2-0x0000000000400000-0x00000000005EF000-memory.dmp

    Filesize

    1.9MB

  • memory/3544-13-0x0000000000400000-0x00000000005EF000-memory.dmp

    Filesize

    1.9MB

  • memory/4352-15-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB

  • memory/4352-17-0x0000000002140000-0x000000000236E000-memory.dmp

    Filesize

    2.2MB

  • memory/4352-30-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB