Analysis

  • max time kernel
    156s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2023 14:11

General

  • Target

    b9ea660365d7cd1a0116d3fa98136e03.exe

  • Size

    266KB

  • MD5

    b9ea660365d7cd1a0116d3fa98136e03

  • SHA1

    1edadeda4fc9a9894168339069b37172eea66cf8

  • SHA256

    7759ab2af3a4239a6aa3f1669aae81cd839a5fe80662b7fbb78786976f1e3930

  • SHA512

    cb0d8cdadcb68c072729cfe3733b8850a63d8f68779f49431ad4735ea22ee5adbaf08601f13d142572273708dd05a62b6234619510f1d0c6ccefac9065bb9a53

  • SSDEEP

    6144:yadHhuCXYqjLJpcxAtaWWSeuqTKPWTHdtjhGQ:yaBuCX5JC2H1nqTwWptjt

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9ea660365d7cd1a0116d3fa98136e03.exe
    "C:\Users\Admin\AppData\Local\Temp\b9ea660365d7cd1a0116d3fa98136e03.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3528
    • C:\Users\Admin\AppData\Local\Temp\b9ea660365d7cd1a0116d3fa98136e03.exe
      C:\Users\Admin\AppData\Local\Temp\b9ea660365d7cd1a0116d3fa98136e03.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:32

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\b9ea660365d7cd1a0116d3fa98136e03.exe

    Filesize

    266KB

    MD5

    18d65d3dc6367a0c910f58700fcdecab

    SHA1

    5c44883ccb5d82c3b8961170fd6f1f244e77078c

    SHA256

    32a9386973ec2e8d2b4e76acf10b0f9a8e0d9295711f88f58ef6050c40b49c68

    SHA512

    fb0b866345c42ab4546740710fbd70c26450272034866f997e7ac33db7fdc77124fd4fbac686a0e027b01f629cebe62121e8e8d0414cb4d32fedf9b310e5484f

  • memory/32-14-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/32-15-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/32-16-0x00000000001A0000-0x00000000001C1000-memory.dmp

    Filesize

    132KB

  • memory/32-32-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/3528-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/3528-1-0x0000000001490000-0x00000000014B1000-memory.dmp

    Filesize

    132KB

  • memory/3528-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/3528-13-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB