Analysis

  • max time kernel
    140s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-01-2024 14:03

General

  • Target

    67cd963b3abc97300ed4f644f77c630c.exe

  • Size

    133KB

  • MD5

    67cd963b3abc97300ed4f644f77c630c

  • SHA1

    f40e8e0dc804329c31854e745940f8fc3a3fd798

  • SHA256

    f0851b42d80b21bac83fb792d35bf5760e15b29be7b3a7d2db06af118bb6d11c

  • SHA512

    1d588bf9ccc790f87b031d1f6079d17a605f0ca86e291112c3d1ad5fded82a60fd254c5f0a0d8a619583be8108ef26f14c4ba631d0561608841b2b583a031351

  • SSDEEP

    3072:CXARPLb38XnwGOWTeoCM8ROE9FEoBAacJPo7jZXThQ:CXARzDYwmTei8M+BcixdQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67cd963b3abc97300ed4f644f77c630c.exe
    "C:\Users\Admin\AppData\Local\Temp\67cd963b3abc97300ed4f644f77c630c.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Users\Admin\AppData\Local\Temp\67cd963b3abc97300ed4f644f77c630c.exe
      C:\Users\Admin\AppData\Local\Temp\67cd963b3abc97300ed4f644f77c630c.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\67cd963b3abc97300ed4f644f77c630c.exe

    Filesize

    133KB

    MD5

    5f87d150f242df28ed8851ec15c2f937

    SHA1

    f82f5c9fc7b75729cf28a3138b5dcacca6a4f412

    SHA256

    d222d716044271a06fe372ec47255852755dc3aabfa9ab80214d2cfbda3cd558

    SHA512

    c85adc2982aa6e7d6a0984aeb0babf5a6a369d80d522ac8c84b2704131405c458c10d461af2ac8074f638e26509eed4e11d11c3c8bb3be448970644c2a6fadcf

  • memory/1760-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1760-1-0x00000000001C0000-0x00000000001E1000-memory.dmp

    Filesize

    132KB

  • memory/1760-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1760-14-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1772-15-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1772-16-0x00000000000D0000-0x00000000000F1000-memory.dmp

    Filesize

    132KB

  • memory/1772-17-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1772-33-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB