Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18/01/2024, 07:50

General

  • Target

    64dcfc081db01fcef5edae205dd0ac1d.exe

  • Size

    133KB

  • MD5

    64dcfc081db01fcef5edae205dd0ac1d

  • SHA1

    5a24332e9a48dcf88c9c6257cce788a7be468806

  • SHA256

    2bdfc41b8ce4a4062556f35567b1d5d6277406c5d11c924f92084ec6959334bf

  • SHA512

    e0853f0c9fbf4d99f1423ba592672dc918f4a37ef2ea7cc7c7727bafcd9651392916a437263f0a3d4fb04e78b4dff653597292863d5af2bcf70236e3ec9cb94f

  • SSDEEP

    3072:QUgRO3k7U9CH/FWta4GJs7mwJ11Slh2qo5BdiF+QYSqyzG5Q:QUgI3gU9etWXGm7Zv1GhGisNdvQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64dcfc081db01fcef5edae205dd0ac1d.exe
    "C:\Users\Admin\AppData\Local\Temp\64dcfc081db01fcef5edae205dd0ac1d.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4968
    • C:\Users\Admin\AppData\Local\Temp\64dcfc081db01fcef5edae205dd0ac1d.exe
      C:\Users\Admin\AppData\Local\Temp\64dcfc081db01fcef5edae205dd0ac1d.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1048

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\64dcfc081db01fcef5edae205dd0ac1d.exe

          Filesize

          133KB

          MD5

          97e771d331b4b3675e2a7cfcba2911fb

          SHA1

          aa5efec63af5c0917655b41d8c71b16bf9691b43

          SHA256

          021bc9bfa3711666ebb4839003d9f20005d665943b19169a38ff0a2400f983b6

          SHA512

          4bc2082380c1c0fde7babac0eaf6a112b1967fd1e0ca0196331a670ad41f7defb758d4a21e13d1a8fb2fa9d001529736f6bfe80bd0095113b10d2847d989cc70

        • memory/1048-14-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/1048-15-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/1048-17-0x00000000000D0000-0x00000000000F1000-memory.dmp

          Filesize

          132KB

        • memory/1048-32-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/4968-0-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/4968-1-0x00000000001C0000-0x00000000001E1000-memory.dmp

          Filesize

          132KB

        • memory/4968-2-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/4968-13-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB