Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-03-2024 12:27

General

  • Target

    b4b127462a5af3d0a7a60f939d16b804.exe

  • Size

    5.5MB

  • MD5

    b4b127462a5af3d0a7a60f939d16b804

  • SHA1

    786a064b741c97ffaaae6c6a0a45e56479b9a8ce

  • SHA256

    bd349aea80a34475fb7b24eef200cf011b5b529677a4367b9097ced636eff581

  • SHA512

    ca2a0ff16a118fcbd76d62fe88b2338e9bfeb4b730d22bf514c6e074ac3e39b22f345bf8f258ca64c29a0ae8b45a58c852f07224c8a7f48647e8d8413a856b41

  • SSDEEP

    49152:GxEJUJljnxpz+Sg+sRjE3LWrks++Wn+r0c5p4tNhM+Mnay3vRmCFOGNj8mW4JH5I:GNlN53gx1hr0yy635mCckFR+vicS43

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4b127462a5af3d0a7a60f939d16b804.exe
    "C:\Users\Admin\AppData\Local\Temp\b4b127462a5af3d0a7a60f939d16b804.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Users\Admin\AppData\Local\Temp\b4b127462a5af3d0a7a60f939d16b804.exe
      C:\Users\Admin\AppData\Local\Temp\b4b127462a5af3d0a7a60f939d16b804.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3616

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\b4b127462a5af3d0a7a60f939d16b804.exe

    Filesize

    2.1MB

    MD5

    9b18d469a7c215dc486eca2c22bf14aa

    SHA1

    b3ac4d3b9451a312cef6d90cdfa90d12e4a66696

    SHA256

    f8dfe4f8f01c6da82947b6aefafaabb004369cae2307211da2f9ca2e89cb3caf

    SHA512

    e476d71d93a5a24556a1f7bbcc42854ff464678730ac4b233065a09a2edce30756efe656fdadcf6913d9b1f0d4490a5e607e758f65c57e9065580a6f015e64ab

  • memory/3616-14-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3616-16-0x0000000002140000-0x000000000239A000-memory.dmp

    Filesize

    2.4MB

  • memory/3616-31-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/4988-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/4988-1-0x00000000023F0000-0x000000000264A000-memory.dmp

    Filesize

    2.4MB

  • memory/4988-2-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/4988-13-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB