Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-02-2024 11:11

General

  • Target

    abbd8003ed571ee6acf9420481a424ca.exe

  • Size

    302KB

  • MD5

    abbd8003ed571ee6acf9420481a424ca

  • SHA1

    d342711ffafac6c6e34d2a81d7bcfdb0fdf10111

  • SHA256

    6dcb39e90aa519514e98436eec16137e067b4fc380e0adf60ef94dd8f212837e

  • SHA512

    9abad68ae019d1b4d239aea7990bdc0ec74446c05b9019803246584a3766359c76f2d834bff5d3322e2fdbcd6dac9f2842af2c68c6278722d1d4d6cea8d238a0

  • SSDEEP

    3072:Fv0ZBHFoisnXaWCUYz6bMouEBYseEAXqsY217ICHbsOz3zEM3XMzJ4USgVN+rQCZ:90ZBHFxcqvZebM1EqXitCQOfbHEeqmQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abbd8003ed571ee6acf9420481a424ca.exe
    "C:\Users\Admin\AppData\Local\Temp\abbd8003ed571ee6acf9420481a424ca.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Users\Admin\AppData\Local\Temp\abbd8003ed571ee6acf9420481a424ca.exe
      C:\Users\Admin\AppData\Local\Temp\abbd8003ed571ee6acf9420481a424ca.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:776
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4092 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3128

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\abbd8003ed571ee6acf9420481a424ca.exe

      Filesize

      302KB

      MD5

      576ce5338dccf20537cb94a80aad6aba

      SHA1

      66537db0b8bc3de00a4041d71b5c31c7b6cce8a4

      SHA256

      fe75b2f7157a9d83baaf338bfefe1df5b9a73e37ec2aebf61786fc551af05e96

      SHA512

      6533860136f1a58222287319747a1d647573ac411371ea9aeff6bb899f8a785d2b096f2a44d16630c6fcca4ded9d48778bdd62f172f8c13660a68e5487d50edd

    • memory/776-15-0x0000000000400000-0x00000000004E0000-memory.dmp

      Filesize

      896KB

    • memory/776-16-0x00000000014E0000-0x0000000001511000-memory.dmp

      Filesize

      196KB

    • memory/776-17-0x0000000000400000-0x000000000043E000-memory.dmp

      Filesize

      248KB

    • memory/776-31-0x0000000000400000-0x00000000004E0000-memory.dmp

      Filesize

      896KB

    • memory/1224-0-0x0000000000400000-0x00000000004E0000-memory.dmp

      Filesize

      896KB

    • memory/1224-1-0x00000000014E0000-0x0000000001511000-memory.dmp

      Filesize

      196KB

    • memory/1224-2-0x0000000000400000-0x000000000043E000-memory.dmp

      Filesize

      248KB

    • memory/1224-14-0x0000000000400000-0x000000000043E000-memory.dmp

      Filesize

      248KB