Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24/02/2024, 15:34

General

  • Target

    a23311bcba7d3cd45f6867c6bf8a0717.exe

  • Size

    10.2MB

  • MD5

    a23311bcba7d3cd45f6867c6bf8a0717

  • SHA1

    341d484383c7967bb1cb61c9d4481e745f6eefb6

  • SHA256

    81aee567f3ce499e28fd5f4d523111d29136a65de7298ce1fe86017970b9cf33

  • SHA512

    3ad95910865304cbbac804ba1b9eb4bbf0c00bf7b54667777d310601f1b4484d256e08b85f7572a73a984030a23770ed80fe341ce86495c9bb71fe308df5727f

  • SSDEEP

    98304:w/E/Auq+u30g2yOEjjs9/g3M7ov4K1RrYdMA30g2yOEjjs9/g3:w8Yuq6ZUju/doQE1ZUju/

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a23311bcba7d3cd45f6867c6bf8a0717.exe
    "C:\Users\Admin\AppData\Local\Temp\a23311bcba7d3cd45f6867c6bf8a0717.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3420
    • C:\Users\Admin\AppData\Local\Temp\a23311bcba7d3cd45f6867c6bf8a0717.exe
      C:\Users\Admin\AppData\Local\Temp\a23311bcba7d3cd45f6867c6bf8a0717.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:4544

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\a23311bcba7d3cd45f6867c6bf8a0717.exe

          Filesize

          9.5MB

          MD5

          d06dbad64182604628ffe9a17d54ae3d

          SHA1

          534be9a0e241c31c7ea01f6a1f76bf1a6e1a0089

          SHA256

          c5119cf3ec7cf948f3b3475a0b4079ac8b69e036b22400fdd9f3ff304c6ea5ea

          SHA512

          93d0019ba5b2b6cf5ba5ef1d15917a56ec4a45f90894f88f784898b7f1b201ddf416952d825dabc30817cae74672601c77dac38be8349e17b36d8f20905d5e6a

        • memory/3420-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/3420-1-0x0000000002280000-0x00000000024DA000-memory.dmp

          Filesize

          2.4MB

        • memory/3420-2-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/3420-13-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/4544-14-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/4544-17-0x00000000023B0000-0x000000000260A000-memory.dmp

          Filesize

          2.4MB

        • memory/4544-30-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB