Analysis

  • max time kernel
    133s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:31

General

  • Target

    SecuriteInfo.com.Win32.Evo-gen.13232.2972.exe

  • Size

    59KB

  • MD5

    0a519451c0795cf2c66b8164cb0f8782

  • SHA1

    0b7e97b8a57c699e9d50c6e2138bd1c3c2e6093a

  • SHA256

    977f7ba85253542dd75b400d002f3b4b2f367d7620c00d3f0fe21fa156d12068

  • SHA512

    ce35fc344135eaae88c225665e75f6f3aa48b9d4306d518ab95b346db65468c97cc855acdc6f71de69a37652bb12f34affa9e144c34a241310b557c6cd9056dd

  • SSDEEP

    768:L3wXk6mU7159gO1Wy8D8h5S94K/RA/WBbEJFPNMU6kN6wi+V7+Pjm/Qx8R1:L3ofmU7r/Cwh5ARA/WYdNRN6WVR/+

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.Evo-gen.13232.2972.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.Evo-gen.13232.2972.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:716
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.Evo-gen.13232.2972.exe
      C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.Evo-gen.13232.2972.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:3236

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.Evo-gen.13232.2972.exe
    Filesize

    59KB

    MD5

    1fb61a33c7f83439b4fa82e09f6a29d7

    SHA1

    c4152cd1191d3946a7b2f69dbaa91e9f1e94c363

    SHA256

    a81f4a18aa9d924c2839e71f6f9888dc3ee1d284a586a288baa4810dde4845fa

    SHA512

    e9942c543caa9bd2c16876bb9f1a2efea06a13fa023fc2d5989f4725c6a2e18684858fc91f0ce1603941e17e8fad6a0f38c789d0fe49ff906017d4ec7351ee9b

  • memory/716-0-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/716-2-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/716-6-0x00000000001C0000-0x00000000001CF000-memory.dmp
    Filesize

    60KB

  • memory/716-11-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/3236-13-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/3236-14-0x00000000000C0000-0x00000000000CF000-memory.dmp
    Filesize

    60KB

  • memory/3236-15-0x0000000000400000-0x000000000041D000-memory.dmp
    Filesize

    116KB

  • memory/3236-20-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/3236-25-0x0000000001480000-0x000000000149D000-memory.dmp
    Filesize

    116KB

  • memory/3236-26-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB