Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-01-2024 17:27

General

  • Target

    77f392a55f6f18c07b7dc1bb1f8b8be0.exe

  • Size

    2.9MB

  • MD5

    77f392a55f6f18c07b7dc1bb1f8b8be0

  • SHA1

    637056742b8ce696b2860ff2e5b23fa557446531

  • SHA256

    54d7048082681132fd89697555cc30afc6ebea95348c2c287f3bf55f59bb2451

  • SHA512

    c6f6c5e76e61209ef17598a938d9ceb315642ad0a97861014ef91706677c6b17e6d1bf51c6cbac10e72e430a9e9a506a1eed40de66a9cbd289da50ca30599ac6

  • SSDEEP

    49152:At2EPYYHj3iYMYufGx+Vbw3NzAqP4M338dB2IBlGuuDVUsdxxjeQZwxPYRKs:A1PYYHLiYbx+xCNsqgg3gnl/IVUs1jek

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77f392a55f6f18c07b7dc1bb1f8b8be0.exe
    "C:\Users\Admin\AppData\Local\Temp\77f392a55f6f18c07b7dc1bb1f8b8be0.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3704
    • C:\Users\Admin\AppData\Local\Temp\77f392a55f6f18c07b7dc1bb1f8b8be0.exe
      C:\Users\Admin\AppData\Local\Temp\77f392a55f6f18c07b7dc1bb1f8b8be0.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2372

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\77f392a55f6f18c07b7dc1bb1f8b8be0.exe

    Filesize

    2.9MB

    MD5

    9c1358d75c25552e364b11a59420eeea

    SHA1

    56ef26836023e43b63dc1105ad2d0f13a1be0bff

    SHA256

    5f203ffbdf09a9e67c1b3e881480e37b09567ef785b3df437624047259e83482

    SHA512

    a26613b8c996fc6b0ca4330ba52637dafa54d43b79edff4f16976fd823f3d04dc8674f9dcfd8aefb5026aceba9140a26b76f739dcea16b498e94f99535b9b073

  • memory/2372-13-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/2372-14-0x0000000001CB0000-0x0000000001DE3000-memory.dmp

    Filesize

    1.2MB

  • memory/2372-15-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2372-20-0x0000000000400000-0x000000000061D000-memory.dmp

    Filesize

    2.1MB

  • memory/2372-21-0x00000000055B0000-0x00000000057DA000-memory.dmp

    Filesize

    2.2MB

  • memory/2372-28-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/3704-0-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/3704-1-0x00000000018F0000-0x0000000001A23000-memory.dmp

    Filesize

    1.2MB

  • memory/3704-2-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/3704-12-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB