Analysis

  • max time kernel
    196s
  • max time network
    206s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/12/2023, 11:12

General

  • Target

    16db635d1bcf3a1b7adaff8be933c094.exe

  • Size

    302KB

  • MD5

    16db635d1bcf3a1b7adaff8be933c094

  • SHA1

    b42723fab702040f0a9a781aa6078a16531c85b6

  • SHA256

    dfdc3e233ac3e2fa9ca941bdc5a442f34b203ce43ad84b5a9e2a425af0e63c52

  • SHA512

    2ed32764977c3876bbac2a6ad8fed59db4698878e0e65f581b2f05c24e56acbe528f4f976a289a225344390782900830840199ea9cd85c55b1740b83a54fca23

  • SSDEEP

    6144:9E1nE0RB3XaRzpbE91syvKeGXz9hZi74YmQ:WnE0Rui9nKa9m

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16db635d1bcf3a1b7adaff8be933c094.exe
    "C:\Users\Admin\AppData\Local\Temp\16db635d1bcf3a1b7adaff8be933c094.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\16db635d1bcf3a1b7adaff8be933c094.exe
      C:\Users\Admin\AppData\Local\Temp\16db635d1bcf3a1b7adaff8be933c094.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3416

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\16db635d1bcf3a1b7adaff8be933c094.exe

          Filesize

          302KB

          MD5

          c462cb450b7a5039bb05a5e52ff4cf51

          SHA1

          9ee79df131cae1333d737133250a41cfebbe2cfe

          SHA256

          6ae4d25783a77b73a3b65ae50033654cb55c823764d2f3bdcc02a1f2b21bcfed

          SHA512

          63af774b2578950e601ae4f7ed17026f26acda6a1624e5dcea64513d072a06038c473e582433f461a509c783fee833f213ea70deaa02b0a390871fb36ee3f3a6

        • memory/1668-0-0x0000000000400000-0x00000000004E0000-memory.dmp

          Filesize

          896KB

        • memory/1668-1-0x00000000014E0000-0x0000000001511000-memory.dmp

          Filesize

          196KB

        • memory/1668-2-0x0000000000400000-0x000000000043E000-memory.dmp

          Filesize

          248KB

        • memory/1668-14-0x0000000000400000-0x000000000043E000-memory.dmp

          Filesize

          248KB

        • memory/3416-15-0x0000000000400000-0x00000000004E0000-memory.dmp

          Filesize

          896KB

        • memory/3416-16-0x00000000014E0000-0x0000000001511000-memory.dmp

          Filesize

          196KB

        • memory/3416-17-0x0000000000400000-0x000000000043E000-memory.dmp

          Filesize

          248KB

        • memory/3416-31-0x0000000000400000-0x00000000004E0000-memory.dmp

          Filesize

          896KB