Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2024 00:20

General

  • Target

    733e2753df1b6f5b29d7a26b44692e42.exe

  • Size

    5.8MB

  • MD5

    733e2753df1b6f5b29d7a26b44692e42

  • SHA1

    01f4c80e167d6a1861e2831d49ab12bd0cea4f2f

  • SHA256

    a77240470c96c09a15a5e685d11a901d1577a9f2ee8cbc09e448a1a1dd899ae7

  • SHA512

    e4d00ac5ea4a46d3c3dcef427933e9834d48d3fac8a341a1d0c523645702ee4549c01b600781cd57bfb14db48182333f837172f1626632ebd2cf9fcac1ccf3bb

  • SSDEEP

    98304:5NRapSRxQJgg3gnl/IVUs1jePspLZqKxPDrEgg3gnl/IVUs1jePs:5NRam6Pgl/iBiPsLrQgl/iBiP

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\733e2753df1b6f5b29d7a26b44692e42.exe
    "C:\Users\Admin\AppData\Local\Temp\733e2753df1b6f5b29d7a26b44692e42.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3228
    • C:\Users\Admin\AppData\Local\Temp\733e2753df1b6f5b29d7a26b44692e42.exe
      C:\Users\Admin\AppData\Local\Temp\733e2753df1b6f5b29d7a26b44692e42.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:3292

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\733e2753df1b6f5b29d7a26b44692e42.exe

    Filesize

    610KB

    MD5

    a9f55290d96359f1f080d68b5129d8aa

    SHA1

    879d891ada274de8184075e87b25a2b4c3569376

    SHA256

    1ebc8074b33a56204f7a1c0cc24db62e528aaac495535b283e457086ebb65a81

    SHA512

    6361615b4248c58702dee262ebd121bd3cfb727723c5d42872e5296f0fcdec6c466798f89681fa598ccd6ff87bb3a863278d0e6923068832923f66c6b03c33df

  • memory/3228-0-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/3228-1-0x0000000001C90000-0x0000000001DC3000-memory.dmp

    Filesize

    1.2MB

  • memory/3228-2-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/3228-12-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/3292-13-0x00000000018F0000-0x0000000001A23000-memory.dmp

    Filesize

    1.2MB

  • memory/3292-15-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/3292-14-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/3292-21-0x0000000005590000-0x00000000057BA000-memory.dmp

    Filesize

    2.2MB

  • memory/3292-20-0x0000000000400000-0x000000000061D000-memory.dmp

    Filesize

    2.1MB

  • memory/3292-28-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB