Analysis

  • max time kernel
    139s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13/03/2024, 18:58

General

  • Target

    c6a1dea4f535faabc5f8c246c4f826fd.exe

  • Size

    2.6MB

  • MD5

    c6a1dea4f535faabc5f8c246c4f826fd

  • SHA1

    da917544b690738911335b37b481849676cc1006

  • SHA256

    bfe40542cb579c121dd77798a04769ebb650fc3bebf1a5fcf9fa48613af2bd22

  • SHA512

    f173199add4b0f2db26cd08a69e93daa2d338376a26d693fa51c9a40e009cf76cffa217be383ea94451b89816acd6ec3aa2deb093f9aa7a2e3f8c5d0fa546e4d

  • SSDEEP

    49152:gsw3k/Z21pvr3BiZg6v/8ifGUodoJi0CLspv3pgVaGay3:rQkiDoZv/edZs1O3

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6a1dea4f535faabc5f8c246c4f826fd.exe
    "C:\Users\Admin\AppData\Local\Temp\c6a1dea4f535faabc5f8c246c4f826fd.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Users\Admin\AppData\Local\Temp\c6a1dea4f535faabc5f8c246c4f826fd.exe
      C:\Users\Admin\AppData\Local\Temp\c6a1dea4f535faabc5f8c246c4f826fd.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:4680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\c6a1dea4f535faabc5f8c246c4f826fd.exe

    Filesize

    2.6MB

    MD5

    c3ca939c5da0079edc276ebbef51a190

    SHA1

    4d531806203d54d835dc8aa06d10af5092da5188

    SHA256

    337eac52f4ba70b39be8ebf49c058ca4f18b2af18b7a04357178e70a7b836ec5

    SHA512

    1a34ccdd283195b259a0d8de5d9afe90aaad6e805e467ab110226589467350b82f68e2922d3ada04ad7a10a605067ee4ae9b513bd5ced8108bf5df8a5aa60f81

  • memory/2196-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2196-2-0x0000000002260000-0x00000000024BA000-memory.dmp

    Filesize

    2.4MB

  • memory/2196-1-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2196-13-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/4680-15-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/4680-17-0x0000000002470000-0x00000000026CA000-memory.dmp

    Filesize

    2.4MB

  • memory/4680-30-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB