Analysis

  • max time kernel
    92s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-02-2024 06:34

General

  • Target

    9b01c4cbf5aff65ea933eeb585829d2b.exe

  • Size

    1.3MB

  • MD5

    9b01c4cbf5aff65ea933eeb585829d2b

  • SHA1

    4c2b015df573484a502249cb3a9f4854270077d4

  • SHA256

    1dcf7a2d17d56d2a5440b3d345b6b134f74ab9d02f178ad87a449554ee0bb7df

  • SHA512

    b749f36e1b2d7c30f33e9a5f2720a7ebadd2e51783aa99c7840444dfe4985d7f31eba094c965c5d9bdfa038f73c36ba1b9b286174f3bb74c4d71d97f9040453e

  • SSDEEP

    24576:yT4F6C8DNweCkJwMHw9XPw0+gvMzIQPW9YNwZ4J4YCPakRS2Jon9Y4CvG:41hskJ5RdgUFPKYNwk6akRS269j

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b01c4cbf5aff65ea933eeb585829d2b.exe
    "C:\Users\Admin\AppData\Local\Temp\9b01c4cbf5aff65ea933eeb585829d2b.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Users\Admin\AppData\Local\Temp\9b01c4cbf5aff65ea933eeb585829d2b.exe
      C:\Users\Admin\AppData\Local\Temp\9b01c4cbf5aff65ea933eeb585829d2b.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2608

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9b01c4cbf5aff65ea933eeb585829d2b.exe

    Filesize

    1.3MB

    MD5

    7801c6efc99782322363cd8e1bcd14b5

    SHA1

    64e4445bca1d1d07a653dea85b70d054be765b67

    SHA256

    c71b34477ed4994e9e7f2b2d0d5213936b75bdcc6cb9a6e275ba1f4aa4a9f11d

    SHA512

    96d3816f68f6399a12a854e1af142025bee508f829ebb25e7100d793f5a1651c141e1d617370126711b06c47e352c2b892c5ebd41fa33cd912db3321632ff830

  • memory/2608-16-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/2608-14-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/2608-19-0x0000000001B70000-0x0000000001C82000-memory.dmp

    Filesize

    1.1MB

  • memory/2608-24-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/2732-0-0x0000000000400000-0x000000000086A000-memory.dmp

    Filesize

    4.4MB

  • memory/2732-1-0x0000000001870000-0x0000000001982000-memory.dmp

    Filesize

    1.1MB

  • memory/2732-2-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB

  • memory/2732-15-0x0000000000400000-0x00000000005F2000-memory.dmp

    Filesize

    1.9MB