Analysis

  • max time kernel
    143s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31/12/2023, 06:52

General

  • Target

    2c4bb58ac8fff8034d9ff19e9b939aa6.exe

  • Size

    10.6MB

  • MD5

    2c4bb58ac8fff8034d9ff19e9b939aa6

  • SHA1

    0cffeda89b6140c329017bcbe1eee38941867f9c

  • SHA256

    0bf5778d8c9d0992e9bb58d19149d23fc21e026ff913ad2aad3233515855b8a3

  • SHA512

    45831c51984fae56ae6daf0eedc16a4f7a60c773a6b83cdddcba21eda685d079661c66356541182737a983c1ee79871799bc2f227d383e2e772d7dcfea9a349b

  • SSDEEP

    196608:WgZgfGS7cXMDkFwVTcXMDkF0g84xocXMDkFwVTcXMDkFD:NZUGSAGbIGf8NGbIG6

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c4bb58ac8fff8034d9ff19e9b939aa6.exe
    "C:\Users\Admin\AppData\Local\Temp\2c4bb58ac8fff8034d9ff19e9b939aa6.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Users\Admin\AppData\Local\Temp\2c4bb58ac8fff8034d9ff19e9b939aa6.exe
      C:\Users\Admin\AppData\Local\Temp\2c4bb58ac8fff8034d9ff19e9b939aa6.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:4756

Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1564-0-0x0000000000400000-0x00000000008E7000-memory.dmp

          Filesize

          4.9MB

        • memory/1564-2-0x0000000000400000-0x0000000000622000-memory.dmp

          Filesize

          2.1MB

        • memory/1564-1-0x00000000018F0000-0x0000000001A21000-memory.dmp

          Filesize

          1.2MB

        • memory/1564-12-0x0000000000400000-0x0000000000622000-memory.dmp

          Filesize

          2.1MB

        • memory/4756-13-0x00000000018F0000-0x0000000001A21000-memory.dmp

          Filesize

          1.2MB

        • memory/4756-14-0x0000000000400000-0x0000000000622000-memory.dmp

          Filesize

          2.1MB

        • memory/4756-16-0x0000000000400000-0x00000000008E7000-memory.dmp

          Filesize

          4.9MB

        • memory/4756-21-0x0000000005530000-0x0000000005752000-memory.dmp

          Filesize

          2.1MB

        • memory/4756-20-0x0000000000400000-0x0000000000616000-memory.dmp

          Filesize

          2.1MB

        • memory/4756-28-0x0000000000400000-0x00000000008E7000-memory.dmp

          Filesize

          4.9MB