Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/12/2023, 23:59

General

  • Target

    07cbc293c977a6e8f4dd7fd3fe4e7b68.exe

  • Size

    2.6MB

  • MD5

    07cbc293c977a6e8f4dd7fd3fe4e7b68

  • SHA1

    1da6e8b2ade2132f4c82a7613b53e86dc3f9acc3

  • SHA256

    d68821d723ac531d9263c4dcbee3e61061391bb24d23c587ed592debb924670f

  • SHA512

    b2b11e09372cf672d65d45c99e1067b2d89b516536491082d08abee2819de2b3ed5a34d3bda23671550f16406d9c619306e1cd8395d4bfedb095eb953a765663

  • SSDEEP

    49152:ho9oAb6moev0jG+O9DYEchWcn6MKXQv4bXovod6V4ay3:KTvt3cHeAg3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07cbc293c977a6e8f4dd7fd3fe4e7b68.exe
    "C:\Users\Admin\AppData\Local\Temp\07cbc293c977a6e8f4dd7fd3fe4e7b68.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3600
    • C:\Users\Admin\AppData\Local\Temp\07cbc293c977a6e8f4dd7fd3fe4e7b68.exe
      C:\Users\Admin\AppData\Local\Temp\07cbc293c977a6e8f4dd7fd3fe4e7b68.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1380

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\07cbc293c977a6e8f4dd7fd3fe4e7b68.exe

          Filesize

          1.4MB

          MD5

          93f024dfdd090f77b42e2ec474eeb1c3

          SHA1

          d98b7683706ce248ff4bfde8dcaed7f22f00911c

          SHA256

          2953000f8f067caf4ac8d02095fc9c105fd54155f0b89fe9b42fd63a9414307e

          SHA512

          bfebd01cf2da7a707bdec3a690fadcf99f8b7f32567e705993b554a19d612feee3d30af413f755755f00260830196ce34b9655f50ae0c997505f12c95b766b28

        • memory/1380-14-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/1380-17-0x00000000021A0000-0x00000000023FA000-memory.dmp

          Filesize

          2.4MB

        • memory/1380-30-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/3600-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/3600-1-0x0000000002350000-0x00000000025AA000-memory.dmp

          Filesize

          2.4MB

        • memory/3600-2-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/3600-13-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB