Analysis

  • max time kernel
    141s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-02-2024 08:28

General

  • Target

    8eaed1f3272586dd1c7f369b964891d3.exe

  • Size

    302KB

  • MD5

    8eaed1f3272586dd1c7f369b964891d3

  • SHA1

    de6359f85a4766885c5b01471407cfe85d087f8e

  • SHA256

    e5ee31cf229e3638e1dab2cf2633e13efefb2802d946e0136c350143675ec41f

  • SHA512

    18d8f0f5a2b566e3f78895bf0d432c0ed3c07fb21d1642ff626b630578f16040fe629d6d42280e5b8a96c56b4408d1bba28bd377ae9b3e715cf962c42b3d0a3b

  • SSDEEP

    6144:pE062fsr0hVz3kCPV7Cm5kDhI8HPm2ENNRPBOnmQ:elv0b3kG7T5kDh1aNRPom

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8eaed1f3272586dd1c7f369b964891d3.exe
    "C:\Users\Admin\AppData\Local\Temp\8eaed1f3272586dd1c7f369b964891d3.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3716
    • C:\Users\Admin\AppData\Local\Temp\8eaed1f3272586dd1c7f369b964891d3.exe
      C:\Users\Admin\AppData\Local\Temp\8eaed1f3272586dd1c7f369b964891d3.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:5032

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8eaed1f3272586dd1c7f369b964891d3.exe

    Filesize

    302KB

    MD5

    aa69962c64caaf84e760131853aea75c

    SHA1

    c157356a3d64cdc96ca3efcde9c0d5ba0cd2ab66

    SHA256

    78fb5b6b20d99c5207f1ce7509460d25b91f4948d08b108894262ee6bb71452f

    SHA512

    4bf18960c4a7927bfa65b128096358b3cecd51df3fd123ccfe2cba19e96108efe1d738e61bb8753200a6c2698ad4bee85aef0c10e50e229ed612d55a8b77969e

  • memory/3716-0-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/3716-1-0x00000000014E0000-0x0000000001511000-memory.dmp

    Filesize

    196KB

  • memory/3716-2-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/3716-13-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/5032-14-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/5032-16-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/5032-15-0x0000000000100000-0x0000000000131000-memory.dmp

    Filesize

    196KB

  • memory/5032-30-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB