Analysis

  • max time kernel
    146s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-03-2024 14:05

General

  • Target

    c38dd9c5c7d19f2601b2a97596933762.exe

  • Size

    2.6MB

  • MD5

    c38dd9c5c7d19f2601b2a97596933762

  • SHA1

    8344b683981cec0a75284a7fb5d81af9e79f7589

  • SHA256

    56488efbccf900bee4f1e42f64e55349fdcf4fc6355dcc14d112a36999f4909a

  • SHA512

    f4826b1430159b3f946c6d1a561a7543af7f293d6363662c7951931f12bf9002d9192d93f1a21648f76b45d60b06c6151f0be22f26056c55e08f5a3fa030eca6

  • SSDEEP

    49152:XhhgouuaF5Rh8S7yo72anHoEqjPyGEAM7XW7URym0HyBz6ay3:kLljo1ENAaW7UZrU3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c38dd9c5c7d19f2601b2a97596933762.exe
    "C:\Users\Admin\AppData\Local\Temp\c38dd9c5c7d19f2601b2a97596933762.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1856
    • C:\Users\Admin\AppData\Local\Temp\c38dd9c5c7d19f2601b2a97596933762.exe
      C:\Users\Admin\AppData\Local\Temp\c38dd9c5c7d19f2601b2a97596933762.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:4880

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\c38dd9c5c7d19f2601b2a97596933762.exe

    Filesize

    2.6MB

    MD5

    8f11a4d28eeffe2e61226f0c3dc0c304

    SHA1

    8189ffd9adc0931e09a0df923e2feac9c5957eaa

    SHA256

    65a66f0426926540d797b864526c5f6c892326525659ed3e9ee418f38d64a9c4

    SHA512

    c840b95037f05b893ec1ba59631379257e5c881bfafdde2d15f0aba04dbf591dc94e4ca514e1040efa401c2a8a51857f6e140ead12065b8d77720765c0bb9a6b

  • memory/1856-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/1856-1-0x0000000002160000-0x00000000023BA000-memory.dmp

    Filesize

    2.4MB

  • memory/1856-2-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/1856-13-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/4880-15-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/4880-16-0x0000000002340000-0x000000000259A000-memory.dmp

    Filesize

    2.4MB

  • memory/4880-30-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB