Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/03/2024, 15:57

General

  • Target

    c0feb8bc2598d47408980aed77525881.exe

  • Size

    133KB

  • MD5

    c0feb8bc2598d47408980aed77525881

  • SHA1

    ec9ec612ebc8af84978f11592fc2ff306e861bc9

  • SHA256

    55e02cc0c95060fb3b8bb19b23f8d62b7ba51707e39f021fbf11b1ddb872a732

  • SHA512

    cd4d956bc32ca3747ac04e72b730a37754c2f89ea2bfad6408a401133101ab1ffe45913b46764f4cbeaefb6b56c19374a315db5eb86c67eeeba073a26f28869d

  • SSDEEP

    3072:Oog9D+axVO3lYEOuTsDllEWJa+yLeTs0xkNvQ:S9D+esyELTGrEGsuxk5Q

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0feb8bc2598d47408980aed77525881.exe
    "C:\Users\Admin\AppData\Local\Temp\c0feb8bc2598d47408980aed77525881.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3476
    • C:\Users\Admin\AppData\Local\Temp\c0feb8bc2598d47408980aed77525881.exe
      C:\Users\Admin\AppData\Local\Temp\c0feb8bc2598d47408980aed77525881.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:4960

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\c0feb8bc2598d47408980aed77525881.exe

          Filesize

          133KB

          MD5

          6b4e638aca5e30c6d37fb73e7e80ff47

          SHA1

          66d589708e4b3e30731ef366430a9944917ef588

          SHA256

          4319952d8827c824fd4b130e77f324b86275cc356051fb583c606d08f3c8e8c2

          SHA512

          8e198acb8ad8edfb49583b39e83b8f64375884a7441dde4cea37c9383803ae6846146a4db322118860dbde7301fa9700c01c6b4293b1bb5dcf1b39fbfa50bb14

        • memory/3476-0-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/3476-1-0x0000000001490000-0x00000000014B1000-memory.dmp

          Filesize

          132KB

        • memory/3476-2-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/3476-13-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/4960-15-0x00000000001D0000-0x00000000001F1000-memory.dmp

          Filesize

          132KB

        • memory/4960-16-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/4960-31-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB