Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2023 02:08

General

  • Target

    23f88ba5b78997ee96b72ed45239d553.exe

  • Size

    133KB

  • MD5

    23f88ba5b78997ee96b72ed45239d553

  • SHA1

    4fc0b99563946d2c55a7c37f57789a0641398b11

  • SHA256

    ae5b6d0bcf0ba3667ea2d41c566a008076b49c4e5ef96a4719455bdc1a94e694

  • SHA512

    ce645bb7efb05e3dc59b0ec651dfc51d2095c8e2e37ecb26d9c87b84a2a5f3386dbb72c6e031f385322cdb2e618e0735a2640e6718b3618d347d3a57b898567b

  • SSDEEP

    3072:gxkv0jbtPugEHBfzBDhc0qH30IgYBmX9YBSCvHQ:WN/tGgcBfzVhqH3EoowHQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23f88ba5b78997ee96b72ed45239d553.exe
    "C:\Users\Admin\AppData\Local\Temp\23f88ba5b78997ee96b72ed45239d553.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4612
    • C:\Users\Admin\AppData\Local\Temp\23f88ba5b78997ee96b72ed45239d553.exe
      C:\Users\Admin\AppData\Local\Temp\23f88ba5b78997ee96b72ed45239d553.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:4580

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\23f88ba5b78997ee96b72ed45239d553.exe

    Filesize

    133KB

    MD5

    a1df6c1452c96f28374a92eae4ca411e

    SHA1

    eae25b921ee823f803c9574be734d13c7dfb5fd5

    SHA256

    3919fff88dd9a6b50f71b1d8c75215bce48f51f02c7db9b2d942b40baee56b90

    SHA512

    3f78142bcbbd9c74f50dc973509ce20c1723e7f6b41c952d400921997e84734ffda2406540502824e3063f455432b63316ddc96275b1156ce58d11448041c8cb

  • memory/4580-15-0x00000000001A0000-0x00000000001C1000-memory.dmp

    Filesize

    132KB

  • memory/4580-18-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/4580-33-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/4612-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/4612-1-0x00000000001C0000-0x00000000001E1000-memory.dmp

    Filesize

    132KB

  • memory/4612-14-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4612-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB