Analysis

  • max time kernel
    161s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 02:34

General

  • Target

    0bcfc8363b17d7550c405ca130a4f406.exe

  • Size

    115KB

  • MD5

    0bcfc8363b17d7550c405ca130a4f406

  • SHA1

    a96bb63d4a6e23bc110e54f0322d5f71f4339763

  • SHA256

    60b053573d2913128afcf486f93975d615322afd0090e9dfc30ea7a945fcbe05

  • SHA512

    784d079dcdecee8bfcd5514b85b18e122d01ba17294d002b17d9d77fd5fafdc16ea71f03c7a1124290b39ef390d376e17ba2f2efc4611ff94b0ed6c27c6786d8

  • SSDEEP

    3072:sxe3OXU/YBI0ivxFNjM0eL2LOPQAXraD:2U8IVvxFNjTOm

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bcfc8363b17d7550c405ca130a4f406.exe
    "C:\Users\Admin\AppData\Local\Temp\0bcfc8363b17d7550c405ca130a4f406.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4556
    • C:\Users\Admin\AppData\Local\Temp\0bcfc8363b17d7550c405ca130a4f406.exe
      C:\Users\Admin\AppData\Local\Temp\0bcfc8363b17d7550c405ca130a4f406.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:4736

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\0bcfc8363b17d7550c405ca130a4f406.exe

    Filesize

    4KB

    MD5

    f227c75b09f1f49c4d10043b67a268be

    SHA1

    8047d34f972f5292aef20601d720e7d4009a2426

    SHA256

    06f8905aac5ebcfdb7b6ab73d09918d5a7b7f20645bbdc624c575c7d58c8c8c9

    SHA512

    43cb9cf84fe4c5900c12b5527f4a308047f98650cd3b070e3fbffcae83afa5694faf852e5d6658efcfd02335b7cb6b341769f3d4fd583ac09d888b42ef2e6b7c

  • memory/4556-0-0x0000000000400000-0x0000000000475000-memory.dmp

    Filesize

    468KB

  • memory/4556-1-0x00000000001D0000-0x00000000001ED000-memory.dmp

    Filesize

    116KB

  • memory/4556-2-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/4556-15-0x0000000000400000-0x000000000041D000-memory.dmp

    Filesize

    116KB

  • memory/4736-14-0x0000000000400000-0x0000000000475000-memory.dmp

    Filesize

    468KB

  • memory/4736-19-0x00000000000C0000-0x00000000000DD000-memory.dmp

    Filesize

    116KB

  • memory/4736-23-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/4736-28-0x00000000014C0000-0x00000000014DD000-memory.dmp

    Filesize

    116KB

  • memory/4736-29-0x0000000000400000-0x0000000000475000-memory.dmp

    Filesize

    468KB