Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-03-2024 03:13

General

  • Target

    c2502a25722b863564100c787af437df.exe

  • Size

    133KB

  • MD5

    c2502a25722b863564100c787af437df

  • SHA1

    5d8db5a49c3eb30cb923ba9f5586f8900b00bfce

  • SHA256

    eda534dfc8e202a9e69b1de3b53ce484ebba7d1f0dda4c707f2a901a542a8d43

  • SHA512

    7eb35432142d6948cfd5264ace678382e68f0ca558eec8483661e24e089bbada85102f580825f876f5ec775d4ddee1cf44a0b7d4230eb0d2966b581648d12876

  • SSDEEP

    3072:3iCBga37HqNfmh/JZMbfBWEf1YAW9EiZ/jc/Et900lqRkJQ:6asy7M7VZ6HZGEt9e2JQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2502a25722b863564100c787af437df.exe
    "C:\Users\Admin\AppData\Local\Temp\c2502a25722b863564100c787af437df.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4612
    • C:\Users\Admin\AppData\Local\Temp\c2502a25722b863564100c787af437df.exe
      C:\Users\Admin\AppData\Local\Temp\c2502a25722b863564100c787af437df.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:208

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\c2502a25722b863564100c787af437df.exe

    Filesize

    133KB

    MD5

    13f8b42f12eb9278070a97091b6580d6

    SHA1

    a620811154239fcf0c1599c822ce227eeded5895

    SHA256

    0530630abb0f461cc3ae4a55f93d4d6462269603b5944b35b082118af3fdf27a

    SHA512

    f739a2e16f20add649c520c877e8115636b8de022f00ec6f2174735d6727a79322f005190858762e679a6b98edcaa4495cd372a29ce41cc181769b8e4b084356

  • memory/208-14-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/208-17-0x00000000001A0000-0x00000000001C1000-memory.dmp

    Filesize

    132KB

  • memory/208-34-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/4612-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/4612-1-0x00000000001C0000-0x00000000001E1000-memory.dmp

    Filesize

    132KB

  • memory/4612-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4612-16-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB