Analysis

  • max time kernel
    184s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/12/2023, 16:35

General

  • Target

    7d1bcc2ffe7837570caf0223185506fd.exe

  • Size

    302KB

  • MD5

    7d1bcc2ffe7837570caf0223185506fd

  • SHA1

    4efae0483226124ac2eca41715ed3dfee5ed09da

  • SHA256

    a7cab941598efd951f4f88070eea2c72dbdc2e2d820c05832299bc68966f26a7

  • SHA512

    7d1eced3f677b76339efedeb001d445e18c66c0f84ce7ee38a38c8e5e3f5a476dfcf44ca2dc1a6ed25b01d26c31d4fdb58efe3205987b767736399445cd619ee

  • SSDEEP

    6144:VR6b10px0KQYtouxWyE2l8ZTQKSYW4eVMmeumQ:ub4xRQYtouwQz4Ym

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d1bcc2ffe7837570caf0223185506fd.exe
    "C:\Users\Admin\AppData\Local\Temp\7d1bcc2ffe7837570caf0223185506fd.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Users\Admin\AppData\Local\Temp\7d1bcc2ffe7837570caf0223185506fd.exe
      C:\Users\Admin\AppData\Local\Temp\7d1bcc2ffe7837570caf0223185506fd.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1188

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\7d1bcc2ffe7837570caf0223185506fd.exe

          Filesize

          302KB

          MD5

          5318c6cde1895e7f61b7b068cb5af44d

          SHA1

          2daff98ffb6da68cbd479900109efa0b07dfef53

          SHA256

          7b14e8e014dd78e3a403147aed19a64f27ea1bb0149e65d6e91dafcdef750a3d

          SHA512

          1d5a6dd8cce502e717c324b19ce3aef5323e9982ce2d901650fec07f322281f54faeb22ced8fed4dffb54f638ae4f9a4bfd823f22f4becad416fe24e75eec272

        • memory/1188-14-0x0000000000400000-0x00000000004E0000-memory.dmp

          Filesize

          896KB

        • memory/1188-15-0x0000000000400000-0x000000000043E000-memory.dmp

          Filesize

          248KB

        • memory/1188-16-0x0000000000100000-0x0000000000131000-memory.dmp

          Filesize

          196KB

        • memory/1188-30-0x0000000000400000-0x00000000004E0000-memory.dmp

          Filesize

          896KB

        • memory/2352-0-0x0000000000400000-0x00000000004E0000-memory.dmp

          Filesize

          896KB

        • memory/2352-1-0x00000000014E0000-0x0000000001511000-memory.dmp

          Filesize

          196KB

        • memory/2352-2-0x0000000000400000-0x000000000043E000-memory.dmp

          Filesize

          248KB

        • memory/2352-13-0x0000000000400000-0x000000000043E000-memory.dmp

          Filesize

          248KB