Analysis

  • max time kernel
    159s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 02:14

General

  • Target

    0b4f86ff2cc31d66315d3e0ee4c57c50.exe

  • Size

    1.3MB

  • MD5

    0b4f86ff2cc31d66315d3e0ee4c57c50

  • SHA1

    40b313b50baca5f61fe12d2a45eeea8c3236325e

  • SHA256

    b3459fd969c3f07e281b13d63b3326b6d1d618d558b54984e3ef13b1a7d0fa12

  • SHA512

    2c8ea8ecb67dc126003d465f9dd3c35012679b4d9abb9602e236f1978fa89b9052ed40f07ea6e6d13aa8339c9344c17502c21a2214df72825a4fc67416980785

  • SSDEEP

    24576:mzatQRDCNQSXn++RJP+iFMMA30KwMpDBv+gZpqsM98+4vG:TtYwQR+rP+iFMMAEKwstvLCskv

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b4f86ff2cc31d66315d3e0ee4c57c50.exe
    "C:\Users\Admin\AppData\Local\Temp\0b4f86ff2cc31d66315d3e0ee4c57c50.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3232
    • C:\Users\Admin\AppData\Local\Temp\0b4f86ff2cc31d66315d3e0ee4c57c50.exe
      C:\Users\Admin\AppData\Local\Temp\0b4f86ff2cc31d66315d3e0ee4c57c50.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2444

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\0b4f86ff2cc31d66315d3e0ee4c57c50.exe

    Filesize

    1.3MB

    MD5

    050f70b4ba5d53014528a8aa408f14ea

    SHA1

    61132d896f0ec0237bf12722780f1713ab392879

    SHA256

    132d10e3b4938d4fab0bed7f3d943acd987f22adec31e5d8b2cbc4255dc83a1b

    SHA512

    d6f42663546b77e0bdb513a4720384a2268a7fb375848f51d3686c86f8d753857ecaf234633872c5e738d5f0536fc111c6bd4e44d13f9523041f44e82435bd7a

  • memory/2444-15-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/2444-16-0x0000000001C30000-0x0000000001D42000-memory.dmp

    Filesize

    1.1MB

  • memory/2444-17-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/2444-23-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/3232-0-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/3232-1-0x0000000001C40000-0x0000000001D52000-memory.dmp

    Filesize

    1.1MB

  • memory/3232-2-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/3232-3-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/3232-14-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB