Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/12/2023, 04:00

General

  • Target

    5f6ae8467e72f2779139c1d09218a20a.exe

  • Size

    133KB

  • MD5

    5f6ae8467e72f2779139c1d09218a20a

  • SHA1

    9bcc2b0171f5de1914140bba763e667172c19313

  • SHA256

    7cbf1a70da8cd8da0a8050863d4631e536109aad8d6e7993679a3c9fc9d38b96

  • SHA512

    9d5f8235da4eab319aea9c5a10828d41bc334f23cadbb21ad4ae72f7651d2716aaf55d2262f24412c7870f0c98e5e013efdba740ddbb22e9a01e3dd4e078f988

  • SSDEEP

    3072:N7nIySlaQsgUB1VeIsyYdiUYXtZKVmchGedNhQJctNQLo87UHqhkQ:NbIhDsgU/Vj0UUYXtocQRd3QKvQLo86q

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f6ae8467e72f2779139c1d09218a20a.exe
    "C:\Users\Admin\AppData\Local\Temp\5f6ae8467e72f2779139c1d09218a20a.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3260
    • C:\Users\Admin\AppData\Local\Temp\5f6ae8467e72f2779139c1d09218a20a.exe
      C:\Users\Admin\AppData\Local\Temp\5f6ae8467e72f2779139c1d09218a20a.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1628

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\5f6ae8467e72f2779139c1d09218a20a.exe

          Filesize

          133KB

          MD5

          b25eea765710fe573c5612493b06c348

          SHA1

          3295bf86383698fcc5f0d1698fcba0bff6f8676a

          SHA256

          68a014a52a3cc7530d995a06cb02dec308842efd2a1cfbd25d64799f82608d83

          SHA512

          a7ccf304db697a63bf034ceb48aeb511a13d9213f751fc6ee79c723a9294ba9645096cd7780c1e0de6fa7a842430d25dcbe72ab6a9886418226a9b3c9dc8547b

        • memory/1628-18-0x00000000000D0000-0x00000000000F1000-memory.dmp

          Filesize

          132KB

        • memory/1628-15-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/1628-31-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/3260-0-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/3260-2-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/3260-14-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/3260-1-0x00000000001C0000-0x00000000001E1000-memory.dmp

          Filesize

          132KB