Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-03-2024 16:50

General

  • Target

    c91fa6ba97e6a9cf2d1ececbd23d343f.exe

  • Size

    133KB

  • MD5

    c91fa6ba97e6a9cf2d1ececbd23d343f

  • SHA1

    93018dff5297a2b8d6d8eea3a89fec6f32754433

  • SHA256

    a06e6d9ecd9513485e49e4e8785d0abbc09d77c9e86935c4ab372d24355d6fdf

  • SHA512

    ef0062fa8e6f1fbb7cbe02e464779ea5fe4a9f1d577fe87668bef23363fdb3ee3793c59d64dfc4df88209ada15cc530f7969f1329d7366d997f7ac270bf6f080

  • SSDEEP

    3072:qv+Nz5p3x99KixGJ2CQAeegpMUB46uYsbd5q2SWbSGaAYJ+xroAQ:zNn30ixdU6OkWe4YAWAQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c91fa6ba97e6a9cf2d1ececbd23d343f.exe
    "C:\Users\Admin\AppData\Local\Temp\c91fa6ba97e6a9cf2d1ececbd23d343f.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3388
    • C:\Users\Admin\AppData\Local\Temp\c91fa6ba97e6a9cf2d1ececbd23d343f.exe
      C:\Users\Admin\AppData\Local\Temp\c91fa6ba97e6a9cf2d1ececbd23d343f.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3632
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3696 --field-trial-handle=3192,i,2785050981002401924,4037047756083432660,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4056

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\c91fa6ba97e6a9cf2d1ececbd23d343f.exe

      Filesize

      133KB

      MD5

      e221e279a58e9bbaefde1eef92644bca

      SHA1

      14181546b2971c6cf5db337416cc93cdac2f9996

      SHA256

      4f7beaac0050df0fff0ff817c07ac64822c900a90b04eb3611829198a91cc531

      SHA512

      4b8103b6e584ea3dd8f84298d4ecb499b6e0aa44979952f2a6ae23a0c8e0dbae1683861fc3dc14cae7a95a9e1fbc47e6559cb36a9bb3f43e422002ff4f3746ec

    • memory/3388-0-0x0000000000400000-0x0000000000486000-memory.dmp

      Filesize

      536KB

    • memory/3388-1-0x00000000001D0000-0x00000000001F1000-memory.dmp

      Filesize

      132KB

    • memory/3388-2-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3388-14-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3632-13-0x0000000000400000-0x0000000000486000-memory.dmp

      Filesize

      536KB

    • memory/3632-15-0x00000000001A0000-0x00000000001C1000-memory.dmp

      Filesize

      132KB

    • memory/3632-16-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3632-30-0x0000000000400000-0x0000000000486000-memory.dmp

      Filesize

      536KB