Analysis

  • max time kernel
    134s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2023 02:06

General

  • Target

    23e038faa6a859bc75903382ee7028e2.exe

  • Size

    133KB

  • MD5

    23e038faa6a859bc75903382ee7028e2

  • SHA1

    3098f15280cc2505fb355972e4301affa0e2500c

  • SHA256

    9f8741a1cabaf25d0b3fa7653731378205f9d340e7dadf4b3cf4d8b3b5d3f557

  • SHA512

    46c3550d5e0e777e3c133e5ecfe184075aeaecd1536dce46d4a702a0c2830cd8aeea62d7c625676efd8fb4d282aff8bcc9ee2e391516ce4c12a96a510319b291

  • SSDEEP

    3072:xqloCOfrIKMwOLjPihjz5EL3nLglGif3ROGQ:xq0r3O/ihjlSXL8NfBOGQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23e038faa6a859bc75903382ee7028e2.exe
    "C:\Users\Admin\AppData\Local\Temp\23e038faa6a859bc75903382ee7028e2.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3272
    • C:\Users\Admin\AppData\Local\Temp\23e038faa6a859bc75903382ee7028e2.exe
      C:\Users\Admin\AppData\Local\Temp\23e038faa6a859bc75903382ee7028e2.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1364

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\23e038faa6a859bc75903382ee7028e2.exe

    Filesize

    133KB

    MD5

    1356b73752b9b3bb470cb1add4adfec5

    SHA1

    97262503b34a85540898e131e8092859ea68bb46

    SHA256

    89d3fe5edb61ff9f10f4beb0fa7ea28de0258c0d31ca4e3b18c6ba2b2c8f59d8

    SHA512

    2447955aa9e3544a477f5c6d93870f237fbfd0cf2da55316aaefe0a959b75a6c6b283be60c45cad97aa5fbced65b1da9a3635f7fdfe9213fba00d65860280f15

  • memory/1364-17-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1364-15-0x00000000000D0000-0x00000000000F1000-memory.dmp

    Filesize

    132KB

  • memory/1364-32-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/3272-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/3272-1-0x00000000001D0000-0x00000000001F1000-memory.dmp

    Filesize

    132KB

  • memory/3272-13-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/3272-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB