Analysis

  • max time kernel
    145s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/01/2024, 18:10

General

  • Target

    54387861740bc209172b031ac2efcba8.exe

  • Size

    5.1MB

  • MD5

    54387861740bc209172b031ac2efcba8

  • SHA1

    688d2d226e47ebcfc2bc12ecff44af793556accf

  • SHA256

    bafdd5d62eb341c8807e967e94b68ab1ff6a526184d89ac3065f56045ad8dabe

  • SHA512

    1571dc6a1ce8d65e47036d04296e94e0de8021dd7fc39f76933453ac645cec1a24796b931338904eb1158637342795ef9016309453b3d12afa777792e29a276f

  • SSDEEP

    98304:h++aP9zpCoTS+f4HBUCczzfFsTRFzV7m94HBUCczz9:hpU9soTsWC4GRFR7mWWCi

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54387861740bc209172b031ac2efcba8.exe
    "C:\Users\Admin\AppData\Local\Temp\54387861740bc209172b031ac2efcba8.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Users\Admin\AppData\Local\Temp\54387861740bc209172b031ac2efcba8.exe
      C:\Users\Admin\AppData\Local\Temp\54387861740bc209172b031ac2efcba8.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2764

Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\54387861740bc209172b031ac2efcba8.exe

          Filesize

          1.4MB

          MD5

          7415acbacdf92f6f04f782e41c5919f5

          SHA1

          d8a293f9d43c9a8cc128105a63f08ee95c47121b

          SHA256

          bcae54dbb83fd82c84569de41daa70d4b4330ca25fdd2a360652500ef5f36732

          SHA512

          39610eaf874c20c7bc86fcc36b083ba6b695fe02e0c993f60ccb2cd369afd0a2b40e3d9ea0667c0325d5045ea4b2ab101fd38143ca798da85893507a5813b7ed

        • memory/2560-0-0x0000000000400000-0x00000000008EF000-memory.dmp

          Filesize

          4.9MB

        • memory/2560-1-0x00000000018F0000-0x0000000001A23000-memory.dmp

          Filesize

          1.2MB

        • memory/2560-2-0x0000000000400000-0x000000000062A000-memory.dmp

          Filesize

          2.2MB

        • memory/2560-12-0x0000000000400000-0x000000000062A000-memory.dmp

          Filesize

          2.2MB

        • memory/2764-14-0x0000000000400000-0x00000000008EF000-memory.dmp

          Filesize

          4.9MB

        • memory/2764-16-0x0000000001D60000-0x0000000001E93000-memory.dmp

          Filesize

          1.2MB

        • memory/2764-13-0x0000000000400000-0x000000000062A000-memory.dmp

          Filesize

          2.2MB

        • memory/2764-21-0x0000000000400000-0x000000000061D000-memory.dmp

          Filesize

          2.1MB

        • memory/2764-20-0x0000000005660000-0x000000000588A000-memory.dmp

          Filesize

          2.2MB

        • memory/2764-28-0x0000000000400000-0x00000000008EF000-memory.dmp

          Filesize

          4.9MB