Analysis

  • max time kernel
    144s
  • max time network
    112s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2023 06:41

General

  • Target

    2c018166edaa37abb0719af06fc4d05c.exe

  • Size

    5.8MB

  • MD5

    2c018166edaa37abb0719af06fc4d05c

  • SHA1

    b20f1a65cced7a5e1e99af5a483908ac3ffaf0f2

  • SHA256

    e6f0db6a23e1f975fc768292a78b6c07cf2290ab986b6fec55d069e3ec298a06

  • SHA512

    d55c518610c2ca1c30f080baf6e4c1639dbc97e264fce8b7aabc7d28f72199eecd2ca5fcd196666f3fdcd9aee3a8922cdc949854720b0f9ee2e8d64091628cf9

  • SSDEEP

    98304:Nb6lggIlLY4c05G/Hau42c1joCjMPkNwk6alDAqD7z3uboHau42c1joCjMPkNwk6:nnlVc0Wauq1jI86FA7y2auq1jI86

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c018166edaa37abb0719af06fc4d05c.exe
    "C:\Users\Admin\AppData\Local\Temp\2c018166edaa37abb0719af06fc4d05c.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\AppData\Local\Temp\2c018166edaa37abb0719af06fc4d05c.exe
      C:\Users\Admin\AppData\Local\Temp\2c018166edaa37abb0719af06fc4d05c.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:920

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/920-14-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/920-21-0x00000000055D0000-0x00000000057FA000-memory.dmp

    Filesize

    2.2MB

  • memory/920-20-0x0000000000400000-0x000000000061D000-memory.dmp

    Filesize

    2.1MB

  • memory/920-15-0x0000000001CD0000-0x0000000001E03000-memory.dmp

    Filesize

    1.2MB

  • memory/920-12-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/920-28-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/1724-2-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/1724-1-0x0000000001CA0000-0x0000000001DD3000-memory.dmp

    Filesize

    1.2MB

  • memory/1724-0-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/1724-13-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB