Analysis

  • max time kernel
    145s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-02-2024 15:49

General

  • Target

    ac41deaccd9f922bccf85978e2679e4f.exe

  • Size

    10.2MB

  • MD5

    ac41deaccd9f922bccf85978e2679e4f

  • SHA1

    3fdc906c5a0f74bf7f91b3cf7c82245fe05d28ff

  • SHA256

    4aa2089d7b80acc8f2b29a3199105c56ca961167dc89336e7a5201f85829d651

  • SHA512

    7385588034da80c0df81508dec42a3bffe83f39e4777d5872c6fea196e5dfd0292518028bfcf7f7afeefb6ab8f105accc210594763dad1c1fb34727b793f87a6

  • SSDEEP

    98304:X0eEXV9KUt+J3kZoobndALDIQr73jJpH77MKWX3kZoobndALDIQr73:aXV91tBTaIQr3JpH77MKWSTaIQr

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac41deaccd9f922bccf85978e2679e4f.exe
    "C:\Users\Admin\AppData\Local\Temp\ac41deaccd9f922bccf85978e2679e4f.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Users\Admin\AppData\Local\Temp\ac41deaccd9f922bccf85978e2679e4f.exe
      C:\Users\Admin\AppData\Local\Temp\ac41deaccd9f922bccf85978e2679e4f.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3040

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ac41deaccd9f922bccf85978e2679e4f.exe

    Filesize

    3.4MB

    MD5

    48aa41e7e0c3eeba075149ddf0c2aa22

    SHA1

    4c3f962bcd73e592c7301d18893455907f1af248

    SHA256

    215bcde46de273d787ba9e39f440a45b039af31a4b33fe078fe36d3a257a39da

    SHA512

    9b9028630ffcbebe18603cc46a71ceb3e4ba6ac527d32b9a6692ea926e67f84832535bfe6ce32e0e7a7a837ed2700005b87c249b30dd6e09f5bbbdc2345f919b

  • memory/1836-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1836-1-0x00000000021F0000-0x000000000244A000-memory.dmp

    Filesize

    2.4MB

  • memory/1836-2-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1836-13-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/3040-15-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3040-17-0x00000000021B0000-0x000000000240A000-memory.dmp

    Filesize

    2.4MB

  • memory/3040-30-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB