Analysis

  • max time kernel
    98s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-02-2024 15:11

General

  • Target

    9bfeff472e8404212d23ab91681adf1d.exe

  • Size

    133KB

  • MD5

    9bfeff472e8404212d23ab91681adf1d

  • SHA1

    553942472e5ff7ff5a46cd069056782392e5c618

  • SHA256

    623c4a1cf903c9aada02d97da88125166123c6dadf0bb56361a31586fbe4678c

  • SHA512

    b32d86d4166a78740bd4815745f0efd029b5c1651fcd5e072319b8122f24735627c88489bdab6290c144c59752b1918bcab01a75e16b40691b072cd9becebecd

  • SSDEEP

    3072:cNTer4KPO+6nBRVN9Qfv9vWYIJA+U4nRVos1nAQ:cNTer4Khe9Qfv9eYL+US5AQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9bfeff472e8404212d23ab91681adf1d.exe
    "C:\Users\Admin\AppData\Local\Temp\9bfeff472e8404212d23ab91681adf1d.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4356
    • C:\Users\Admin\AppData\Local\Temp\9bfeff472e8404212d23ab91681adf1d.exe
      C:\Users\Admin\AppData\Local\Temp\9bfeff472e8404212d23ab91681adf1d.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:3064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9bfeff472e8404212d23ab91681adf1d.exe

    Filesize

    133KB

    MD5

    f11ab1fc758759e22e01110b5acf0a69

    SHA1

    ec3c55153180f8144000a8884cb0a6258fcb1dff

    SHA256

    f43615efe9c642a66f71acd11dd55f424a102fbb46ef5891faad7327fef0f878

    SHA512

    92b46dc504ba39a9160e929c43a42003dad184efa1cd06302aeba8688281683432de3b763e0ba31b3d354d838d2337880b479ddd036063e0072273768173a5e4

  • memory/3064-14-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/3064-16-0x00000000001B0000-0x00000000001D1000-memory.dmp

    Filesize

    132KB

  • memory/3064-15-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/3064-30-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/4356-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/4356-1-0x00000000000F0000-0x0000000000111000-memory.dmp

    Filesize

    132KB

  • memory/4356-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4356-13-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB