Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/12/2023, 11:40

General

  • Target

    ddee3199d9111de6deb9c69927eaeacf5272cfd4e29bfbf97c313b365557a39e.exe

  • Size

    1.7MB

  • MD5

    1131c9a596356f1d5afafbdbe7e8102e

  • SHA1

    51655c07e5eb39240537b031ab9cac406b4252b8

  • SHA256

    ddee3199d9111de6deb9c69927eaeacf5272cfd4e29bfbf97c313b365557a39e

  • SHA512

    758a902d3e0593657a270f5e0cd7c2a07b5263576de20d41fdd88f03a231e1cdac4238130a83f06dc1b958caaa9cad1dfe1eaf356ef85932568faac137a0234f

  • SSDEEP

    49152:co5MqAXqzBaIowMLdiGIUcf4l6Zy084fMyaXxDb:coTAalFkgrJf4lLwMyahn

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ddee3199d9111de6deb9c69927eaeacf5272cfd4e29bfbf97c313b365557a39e.exe
    "C:\Users\Admin\AppData\Local\Temp\ddee3199d9111de6deb9c69927eaeacf5272cfd4e29bfbf97c313b365557a39e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4524
    • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe
      "C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe" _?=C:\Users\Admin\AppData\Local\Temp\
      2⤵
      • Executes dropped EXE
      PID:5056

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe

          Filesize

          733KB

          MD5

          8eb3451468841e88eb72e52fe1f3feba

          SHA1

          162a732faa7403f41385fb06561ff585193e68dd

          SHA256

          061b7d81d2659e62085a44ef3828faa23218b3581ac71855c6fcecf56d933051

          SHA512

          b2ca96a1299dd0acd626a2cde8893d129fc42d09d1638824c53ef682770620a1794acb7d22a7142ad3cff6b4e9a0e91bac5afc2779810ddaafe9f3f65e360136

        • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe

          Filesize

          556KB

          MD5

          09bbb278f5b3d58f4a45bdc59d93c522

          SHA1

          f1d52e773b3d1417285150a5db0324b624c43d1b

          SHA256

          c132760d8de5dd445199af4db6483251ed2e1306c5469b8da3e218cc7676ea19

          SHA512

          f3e79a717e8596cf0119ab7e2b65169d42d7cb7e6417a570bde083ed1648b17040840e445ec3acd09069ef5143d6ba7ad21c32994dcb27dffd4f7ca67ec77984

        • memory/4524-0-0x0000000000400000-0x0000000000602000-memory.dmp

          Filesize

          2.0MB

        • memory/4524-7-0x0000000000400000-0x0000000000602000-memory.dmp

          Filesize

          2.0MB

        • memory/5056-8-0x0000000000400000-0x0000000000602000-memory.dmp

          Filesize

          2.0MB

        • memory/5056-10-0x0000000000400000-0x0000000000602000-memory.dmp

          Filesize

          2.0MB