Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2023 22:05

General

  • Target

    b12c3344b31767b95ab98febe81d28f0.exe

  • Size

    527KB

  • MD5

    b12c3344b31767b95ab98febe81d28f0

  • SHA1

    3cb0738ecd5c60c624df29c19c2bfe1f57b52d08

  • SHA256

    2a3d49b7798b9b3d4a4ed901dc02ed1759c47e1a50443c2fc086e77bd66bddbd

  • SHA512

    c587bfe30c2a303f29e8ae1351588a478695dce22decff88687d58d4d73b16dc066a592a2c938b4fd921f1b0597e877eff73ed9fbeef0559953cd1f677adece0

  • SSDEEP

    12288:EXB3/hAY2h8QeSjMlHHIPU1YmzejLhRRTpnGL90m:9Y2hbPjUnsU1P6jLhRjYx

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b12c3344b31767b95ab98febe81d28f0.exe
    "C:\Users\Admin\AppData\Local\Temp\b12c3344b31767b95ab98febe81d28f0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Users\Admin\AppData\Local\Temp\b12c3344b31767b95ab98febe81d28f0.exe
      C:\Users\Admin\AppData\Local\Temp\b12c3344b31767b95ab98febe81d28f0.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\b12c3344b31767b95ab98febe81d28f0.exe

    Filesize

    527KB

    MD5

    068baf61486a6528ce155801060b7aab

    SHA1

    2bc09e32036335289c927397fc3a3bab50f499d1

    SHA256

    482af3d53f8ffed6fa9ffe621cbe6298c68b7e6beae8d0e0fe29a6f961f56218

    SHA512

    942e79b8598b0c0b20dbb44c876b67f5eb603eb474ab04db84f8f9d11cf555bba8146afd432db50172ddf96d7abc12db2557d77be2a7520b402ee774cc18beb3

  • memory/2024-0-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/2024-2-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2024-1-0x0000000000160000-0x0000000000191000-memory.dmp

    Filesize

    196KB

  • memory/2024-16-0x00000000001B0000-0x0000000000290000-memory.dmp

    Filesize

    896KB

  • memory/2024-15-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2716-18-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/2716-19-0x0000000000200000-0x0000000000231000-memory.dmp

    Filesize

    196KB

  • memory/2716-43-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB