Analysis

  • max time kernel
    149s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2023 04:08

General

  • Target

    278a7992a0aa29b3ddb91be9c9e74378.exe

  • Size

    5.3MB

  • MD5

    278a7992a0aa29b3ddb91be9c9e74378

  • SHA1

    8d8872b0e729a0234d8f5df66d86cfd4794107dc

  • SHA256

    cc0d2cb10a5587ebb5c6fef350b7c61305d96286f08878ce090e1c8110b4997e

  • SHA512

    8fdf9363a085ed4bb51589aba224d77312a168956a6572ce153bfa2678a0901b2419405ab3a072ca7d614b761f7979f70698fdc1acc3f3510630e7946d6de767

  • SSDEEP

    98304:UJNWnLBxbRFrdqsNh+fMwcfR5tuPNavIrM7Y6V7isdqsNh+fMwcfR5:kWFRR1dqah+8XmNYBisdqah+8X

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\278a7992a0aa29b3ddb91be9c9e74378.exe
    "C:\Users\Admin\AppData\Local\Temp\278a7992a0aa29b3ddb91be9c9e74378.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4048
    • C:\Users\Admin\AppData\Local\Temp\278a7992a0aa29b3ddb91be9c9e74378.exe
      C:\Users\Admin\AppData\Local\Temp\278a7992a0aa29b3ddb91be9c9e74378.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2260

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\278a7992a0aa29b3ddb91be9c9e74378.exe

    Filesize

    767KB

    MD5

    b0fb36dc6e77672eeace5da2d5ff80f3

    SHA1

    1c34367d50a0bca0112c9102d2c8fcf6cb749663

    SHA256

    7fe3ec8d97a303d690350f36c3c1505a58a96dbf0c86d4c9022fdce83728f608

    SHA512

    9866016ec67d663863f334ab461fa411e1801d301005dbbcbeea18881503f4cbf7e0ab0d049175e55672cee6bbab5aa562eef74563c1226ccac78ff4a3c27310

  • memory/2260-15-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/2260-14-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/2260-17-0x0000000001CE0000-0x0000000001DF2000-memory.dmp

    Filesize

    1.1MB

  • memory/2260-24-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/4048-0-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/4048-1-0x0000000001870000-0x0000000001982000-memory.dmp

    Filesize

    1.1MB

  • memory/4048-2-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/4048-16-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB