Analysis

  • max time kernel
    141s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-06-2024 03:38

General

  • Target

    9dbe2bff2ff6fdc92da92b98e8cf067df5a21ce0f351a47c2ccc190d590ba2dc.exe

  • Size

    5.7MB

  • MD5

    e42a8e96e08ce2e22fade2309798e4ad

  • SHA1

    2d8fe944dba6631211a694408a6de9e12be05b5b

  • SHA256

    9dbe2bff2ff6fdc92da92b98e8cf067df5a21ce0f351a47c2ccc190d590ba2dc

  • SHA512

    39e0b2c0b6762026843ab244a2a6d54d558d56a941ce3f68a84e6390719f721473da977564922d694533d7b7b4fd86f0b2b423a3cfcef4c804d2e5f51fce220c

  • SSDEEP

    98304:RxGruILthS1y28otHB7fpJKbM89c87LGwPXIm6PDokA7+Iqtdd8Spaz:RQaIUy3kB7vKb19l7zPv6MYIqHddp

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9dbe2bff2ff6fdc92da92b98e8cf067df5a21ce0f351a47c2ccc190d590ba2dc.exe
    "C:\Users\Admin\AppData\Local\Temp\9dbe2bff2ff6fdc92da92b98e8cf067df5a21ce0f351a47c2ccc190d590ba2dc.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3524
    • C:\Users\Admin\AppData\Local\Temp\9dbe2bff2ff6fdc92da92b98e8cf067df5a21ce0f351a47c2ccc190d590ba2dc.exe
      C:\Users\Admin\AppData\Local\Temp\9dbe2bff2ff6fdc92da92b98e8cf067df5a21ce0f351a47c2ccc190d590ba2dc.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4768

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3524-0-0x0000000000EE0000-0x0000000001F06000-memory.dmp
    Filesize

    16.1MB

  • memory/3524-3-0x0000000000EE0000-0x0000000001F06000-memory.dmp
    Filesize

    16.1MB

  • memory/4768-2-0x0000000000EE0000-0x0000000001F06000-memory.dmp
    Filesize

    16.1MB

  • memory/4768-4-0x0000000000EE0000-0x0000000001F06000-memory.dmp
    Filesize

    16.1MB

  • memory/4768-6-0x0000000000EE0000-0x0000000001F06000-memory.dmp
    Filesize

    16.1MB

  • memory/4768-9-0x0000000000EE0000-0x0000000001F06000-memory.dmp
    Filesize

    16.1MB

  • memory/4768-11-0x0000000000EE0000-0x0000000001F06000-memory.dmp
    Filesize

    16.1MB

  • memory/4768-12-0x0000000000EE0000-0x0000000001F06000-memory.dmp
    Filesize

    16.1MB

  • memory/4768-14-0x0000000000EE0000-0x0000000001F06000-memory.dmp
    Filesize

    16.1MB

  • memory/4768-15-0x0000000000EE0000-0x0000000001F06000-memory.dmp
    Filesize

    16.1MB

  • memory/4768-17-0x0000000000EE0000-0x0000000001F06000-memory.dmp
    Filesize

    16.1MB

  • memory/4768-18-0x0000000000EE0000-0x0000000001F06000-memory.dmp
    Filesize

    16.1MB