Analysis

  • max time kernel
    100s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 06:40

General

  • Target

    9683d765c2d8da14fc76fc84e0e0941c.exe

  • Size

    5.1MB

  • MD5

    9683d765c2d8da14fc76fc84e0e0941c

  • SHA1

    666ca676696595ec637fd0ef8f37e2e81bfc342a

  • SHA256

    11aaadf9410d816701d5cb39afa174faeb31d63e3e3566b666ab36c8f335eace

  • SHA512

    7d7aebd19afa82cb4db3daf3d5dc2347b5f37467d5dc9b670871a83a877a517d0da74837b239cb458bb281434427fd21419fd09b5390022c39cd55e27fdf6664

  • SSDEEP

    98304:aeklTrTOYtQ63+SdI35zgMi3bW+Ab+6+nwK3:aekdiYtlDazgMv+k6

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9683d765c2d8da14fc76fc84e0e0941c.exe
    "C:\Users\Admin\AppData\Local\Temp\9683d765c2d8da14fc76fc84e0e0941c.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4596
    • C:\Users\Admin\AppData\Local\Temp\9683d765c2d8da14fc76fc84e0e0941c.exe
      C:\Users\Admin\AppData\Local\Temp\9683d765c2d8da14fc76fc84e0e0941c.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3952

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9683d765c2d8da14fc76fc84e0e0941c.exe

    Filesize

    5.1MB

    MD5

    a7b5129f178f617e317f7958ac2faf8b

    SHA1

    229c31f5266bb30f2001e203968b6aa3e5f82e1f

    SHA256

    76fd6371e353607da7eb0527773ce3a6e1cf2284e34b6c5a63ed6334cbcf45d6

    SHA512

    b719309e9d70e7163893da7838130f72a5e2a933c4d21a830f7e4942eda1eedfc913b9e8c9c4dbf69cfb5a13eb93523e4efd2957a40d8a2bcddaff6912ca829b

  • memory/3952-14-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3952-16-0x00000000020E0000-0x000000000233A000-memory.dmp

    Filesize

    2.4MB

  • memory/3952-30-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/4596-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/4596-1-0x00000000021F0000-0x000000000244A000-memory.dmp

    Filesize

    2.4MB

  • memory/4596-2-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/4596-13-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB