Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31/12/2023, 13:47

General

  • Target

    38969f654f563235674655e0f8b41564.exe

  • Size

    5.8MB

  • MD5

    38969f654f563235674655e0f8b41564

  • SHA1

    38ba48abc89c446e181b26c133244dbd1afd2ea4

  • SHA256

    cb7c3584ba94658628515b154ed577ae29afb4592ebef8e1723a169804bbc81b

  • SHA512

    1fa7de850d8294ce8c7da71644394094e0480907669bd5552d90e15a70e8b97cc99a4cfc078d2aad3d9a24a5fa091b6fe20a1fde5dc06f3d1deaf8bc3f7cde67

  • SSDEEP

    98304:g5Y6dSrbILhbpl4HBUCczzM3G7azKOmNb0uMyZmIZ4HBUCczzM3:3mSrM58WC1KOmFmbTWC

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38969f654f563235674655e0f8b41564.exe
    "C:\Users\Admin\AppData\Local\Temp\38969f654f563235674655e0f8b41564.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3448
    • C:\Users\Admin\AppData\Local\Temp\38969f654f563235674655e0f8b41564.exe
      C:\Users\Admin\AppData\Local\Temp\38969f654f563235674655e0f8b41564.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:5084

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\38969f654f563235674655e0f8b41564.exe

    Filesize

    349KB

    MD5

    97d3bc4e8b5e727e6727682f2d9963d4

    SHA1

    017e6a9a3ec37bbdf905a73b66f31a7905e52653

    SHA256

    11433f351c6f533b1eb5ffd2194aa1b693469dbdfe487044f75c54f39c98bfca

    SHA512

    3a71a0265e904d8b2a3c39be18b7e09dc593c983b41ccc049e766127e5747853e21c0ef8162cb7928184886660edcd15b063ea636acf4d8a2568e82ee6348628

  • memory/3448-0-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/3448-1-0x00000000018F0000-0x0000000001A23000-memory.dmp

    Filesize

    1.2MB

  • memory/3448-2-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/3448-12-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/5084-13-0x0000000001D10000-0x0000000001E43000-memory.dmp

    Filesize

    1.2MB

  • memory/5084-16-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/5084-14-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/5084-21-0x0000000005610000-0x000000000583A000-memory.dmp

    Filesize

    2.2MB

  • memory/5084-20-0x0000000000400000-0x000000000061D000-memory.dmp

    Filesize

    2.1MB

  • memory/5084-28-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB