Analysis

  • max time kernel
    148s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-03-2024 15:31

General

  • Target

    c8f94dd24a1dfe921ed6be05a004dca4.exe

  • Size

    5.0MB

  • MD5

    c8f94dd24a1dfe921ed6be05a004dca4

  • SHA1

    397e4963a297e225586a5756bf9f9a922050005e

  • SHA256

    95e2fd092aa5e37e35ec463af7fee1149cc3fd88b5dceca377ae2dda3ea9603d

  • SHA512

    ded0cad6d04d60f4aba9be61bfc19fc415125b5d3b3ba58304b27f832c92a6d85358c1a04b23394b138a09aef69f65caeea76b05c3644ab8c223df3736326483

  • SSDEEP

    49152:b30DZBOA7EJF117LWe+9irx/9tx7MZkFdjXoFKqiN9FMdjSSsbUVf9Pd:bMZBOcCFD6e+srxwkFmpYr2SRbUVf9

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c8f94dd24a1dfe921ed6be05a004dca4.exe
    "C:\Users\Admin\AppData\Local\Temp\c8f94dd24a1dfe921ed6be05a004dca4.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4168
    • C:\Users\Admin\AppData\Local\Temp\c8f94dd24a1dfe921ed6be05a004dca4.exe
      C:\Users\Admin\AppData\Local\Temp\c8f94dd24a1dfe921ed6be05a004dca4.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\c8f94dd24a1dfe921ed6be05a004dca4.exe

    Filesize

    5.0MB

    MD5

    24b464b6290b6713b3431d5546a2a9e7

    SHA1

    ba48eaa4ac9f7600342e275bb3c14450187bd412

    SHA256

    307ad110abb89d0a65a7234b5fd79cbda8f4279b785a7078735c642b87b9b73a

    SHA512

    77312b7a7a447b0cfc0d73e92fccec029eedfa215d188278500d573d7c224261bb79dc03360f54b3903ef60667494f7bb99d09c076c76670dec4b9bf94493a39

  • memory/992-14-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB

  • memory/992-17-0x00000000020D0000-0x00000000022FE000-memory.dmp

    Filesize

    2.2MB

  • memory/992-33-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB

  • memory/4168-0-0x0000000000400000-0x0000000000CE1000-memory.dmp

    Filesize

    8.9MB

  • memory/4168-1-0x00000000020A0000-0x00000000022CE000-memory.dmp

    Filesize

    2.2MB

  • memory/4168-2-0x0000000000400000-0x00000000005EF000-memory.dmp

    Filesize

    1.9MB

  • memory/4168-13-0x0000000000400000-0x00000000005EF000-memory.dmp

    Filesize

    1.9MB