Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13/03/2024, 18:04

General

  • Target

    c687c8f6bd7fdd5c5578ec36ac904967.exe

  • Size

    2.6MB

  • MD5

    c687c8f6bd7fdd5c5578ec36ac904967

  • SHA1

    5f3ebe8f73d1ec83f08bed0efe9c3451cfa341d5

  • SHA256

    61cdcea502bfdd3dfbe56bd3674cbe3a63b5df664b7eee0f573ea0f7a58354fc

  • SHA512

    08208a1a494bc7ce45840208985fa33288f795db72bb5034cdb4588640e3e6f20f5672b17e1448088dfc1fc4932e83def3afd0f960f42524a676dfc0d4ea9c83

  • SSDEEP

    49152:bSB2pY7sSiZ0EJfza82DP074VWckRw4Ymay3:GCY7sz0EJjkl00e3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c687c8f6bd7fdd5c5578ec36ac904967.exe
    "C:\Users\Admin\AppData\Local\Temp\c687c8f6bd7fdd5c5578ec36ac904967.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3764
    • C:\Users\Admin\AppData\Local\Temp\c687c8f6bd7fdd5c5578ec36ac904967.exe
      C:\Users\Admin\AppData\Local\Temp\c687c8f6bd7fdd5c5578ec36ac904967.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2856

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\c687c8f6bd7fdd5c5578ec36ac904967.exe

          Filesize

          192KB

          MD5

          558e3d8e7ecdbcd421df134056537ab2

          SHA1

          4fc479579ea484ace2b385b50cdae2e14a8a2286

          SHA256

          eeebc917ffae6f4f0f9f74a9ef36218538d7d2e9e786f3047dff0f3eba55b44c

          SHA512

          f99d9f821026eebb4999fedb1defc81acbe3cba2834a42f7acf29ffdbc7b5fe4f01bb7d2aaf8d76060baeedc98cffa7b88404f18baa2391ae88577cbe487c1e0

        • memory/2856-14-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/2856-17-0x0000000002360000-0x00000000025BA000-memory.dmp

          Filesize

          2.4MB

        • memory/2856-31-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/3764-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

          Filesize

          9.6MB

        • memory/3764-1-0x0000000002280000-0x00000000024DA000-memory.dmp

          Filesize

          2.4MB

        • memory/3764-2-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB

        • memory/3764-13-0x0000000000400000-0x0000000000605000-memory.dmp

          Filesize

          2.0MB