Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 16:28

General

  • Target

    f033c38c79592c8a5c840406a7a592ac.exe

  • Size

    5.5MB

  • MD5

    f033c38c79592c8a5c840406a7a592ac

  • SHA1

    aded4a88ae45f26601992887d1edd250be788009

  • SHA256

    8da0c906953a0b592afc5673f409b33a8641f3d8c74ba0f553ef671ee9f3ca80

  • SHA512

    47919eea7c1268b461b653692721ca4312ef9af853c929ae555ea1a7b29f3c551bbef04fc96b8c9b721a4a748f179b4775c687cc0955d7e2b1e998aabf852753

  • SSDEEP

    49152:0zseDVP3rLNlJk0laRXrqaN/3xuAAYuWnhay3vRmCFOGNj8mW4JH53R+wVG+l0yg:0ocDa7lR35mCckFR+vicS43

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f033c38c79592c8a5c840406a7a592ac.exe
    "C:\Users\Admin\AppData\Local\Temp\f033c38c79592c8a5c840406a7a592ac.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Local\Temp\f033c38c79592c8a5c840406a7a592ac.exe
      C:\Users\Admin\AppData\Local\Temp\f033c38c79592c8a5c840406a7a592ac.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:3024

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\f033c38c79592c8a5c840406a7a592ac.exe

    Filesize

    5.5MB

    MD5

    cb3f4287ec2b8f432dcc5ce1672cdcf9

    SHA1

    82baec22d44a9bf72acd9dfc992821c9d61ec1e6

    SHA256

    5acc5869a15714d95f9227d332d47f5c177275b4236ab3788e5f5fe359b866d2

    SHA512

    abfb8c29ef30dc7abcd99f04de458eb81d3aba163589cc4676f5801868dadcc3f1049d898ff17ea1f098c815c651359f39d003679054704a4be35a6e31aa2b6b

  • memory/2220-0-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2220-1-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2220-2-0x0000000002290000-0x00000000024EA000-memory.dmp

    Filesize

    2.4MB

  • memory/2220-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2220-16-0x0000000004430000-0x0000000004DCE000-memory.dmp

    Filesize

    9.6MB

  • memory/2220-25-0x0000000004430000-0x0000000004DCE000-memory.dmp

    Filesize

    9.6MB

  • memory/3024-17-0x0000000002210000-0x000000000246A000-memory.dmp

    Filesize

    2.4MB

  • memory/3024-20-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/3024-26-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB