Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2023 12:59

General

  • Target

    9492f3aef0ae7c192afd00671cb203b5.exe

  • Size

    133KB

  • MD5

    9492f3aef0ae7c192afd00671cb203b5

  • SHA1

    5f574e58f7e1b73a7daf44417712c32644053695

  • SHA256

    67d65db33635bf70ef1d1bc9c325d42ce72f464896a06a1591bccabc13de7604

  • SHA512

    543f11d638c481df5f86f116335f320aa1dbda614790a97d5901842bba8f52803c9299bd81cfcee1ad8c2a87c626fe2f1b206f64c9e4f6a0313b5a13071ce2cf

  • SSDEEP

    3072:lryaIPqeer2frjU075x44Nk8Hf6PWlQj9+phjyuVXxgQ:lmfqeewnigTfbOXungQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9492f3aef0ae7c192afd00671cb203b5.exe
    "C:\Users\Admin\AppData\Local\Temp\9492f3aef0ae7c192afd00671cb203b5.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4736
    • C:\Users\Admin\AppData\Local\Temp\9492f3aef0ae7c192afd00671cb203b5.exe
      C:\Users\Admin\AppData\Local\Temp\9492f3aef0ae7c192afd00671cb203b5.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2616

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9492f3aef0ae7c192afd00671cb203b5.exe

    Filesize

    68KB

    MD5

    acc1b7c0a1997db52a6c2913ae6d4078

    SHA1

    253dd5931c00f3f7e900f5a4821675c2a9f0380b

    SHA256

    4ead299551cde7b35f4e6dfbbfcc58066e95e600f5fede33041f2fd370563406

    SHA512

    63095fe0fd01aecc585815f075e1a1c99599fb9517b03df0f199107f59bc3cc3c3c526b81016fa7fe59deb108d1ed447e39a850ecd08b97b75f06abfbf8e3268

  • memory/2616-17-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/2616-16-0x00000000001A0000-0x00000000001C1000-memory.dmp

    Filesize

    132KB

  • memory/2616-33-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/4736-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/4736-1-0x0000000001560000-0x0000000001581000-memory.dmp

    Filesize

    132KB

  • memory/4736-14-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4736-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB