Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-03-2024 00:30

General

  • Target

    b60ce3cec05e865bcfd8a6ce1c7e1245.exe

  • Size

    2.6MB

  • MD5

    b60ce3cec05e865bcfd8a6ce1c7e1245

  • SHA1

    bd66867a765b40b2450c3fdc2f48d1ab1b004bbf

  • SHA256

    11e9063a3a8ebe989bac56dcddbb11e4c907aad418f29b2bab0eac0672cbde5e

  • SHA512

    13de0682b2ef3dbc015d36d297ebb8fdea9082feace87e2d5fdd14f2a1149c913a8a3fc7ec3a24f0e206170006ce85108aca753ed714316c6ea3ad5aa92e5374

  • SSDEEP

    49152:Oy8G2o9wD7Kw5HevfA+6vr0V16Q6YNQTlSiNRa2MfKLay3:N8ZD+vGY18MCz3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b60ce3cec05e865bcfd8a6ce1c7e1245.exe
    "C:\Users\Admin\AppData\Local\Temp\b60ce3cec05e865bcfd8a6ce1c7e1245.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Users\Admin\AppData\Local\Temp\b60ce3cec05e865bcfd8a6ce1c7e1245.exe
      C:\Users\Admin\AppData\Local\Temp\b60ce3cec05e865bcfd8a6ce1c7e1245.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1844

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\b60ce3cec05e865bcfd8a6ce1c7e1245.exe

    Filesize

    704KB

    MD5

    7d7190ee2fc2c993c85c2b4851642f79

    SHA1

    bd2ad1c537be7199fc58e080fe0ab75093e975d9

    SHA256

    a5395c86b1b020c39f3e37dbb9926236823acc711c170c0bbba456ad9c60e702

    SHA512

    d007a937d66cdbb507a8ec64b870f7a7eb63abb36d03e1d11d43362652689712c176d261d90e1390cbac858688bd9086d1883e848f471e836d6b2dbc69456bac

  • memory/1844-14-0x00000000021D0000-0x000000000242A000-memory.dmp

    Filesize

    2.4MB

  • memory/1844-17-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1844-30-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2380-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2380-1-0x00000000021E0000-0x000000000243A000-memory.dmp

    Filesize

    2.4MB

  • memory/2380-2-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2380-13-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB