Analysis

  • max time kernel
    127s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2023 19:20

General

  • Target

    0187c2a42e6f33a7f3e278c36823285e.exe

  • Size

    12KB

  • MD5

    0187c2a42e6f33a7f3e278c36823285e

  • SHA1

    19459b68d42eedf419ae1fac9b60508f7a35fb4e

  • SHA256

    b94a35a4a2ef2b50d5498aec032684aaca46adb7690041799422666798606d0d

  • SHA512

    b13f5c2707e52da6b96fbb88dda8b0bad12839842b0eea9a0ed73b07fed1fca22e4f3572c8273bc4113c917fc59b503affe1028dfe995e67b36346a299e2c214

  • SSDEEP

    192:GTdlS05g4GztCjfc6IJa3JjV2/Jj3PovXdyMVdIxQgmma465LhruItsBHYmC0:Ge05YkDpIY39V2/JbPovXdTVdgQ9mZ62

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\SysWOW64\ctfmon.exe
    ctfmon.exe
    1⤵
      PID:1836
    • C:\Users\Admin\AppData\Local\Temp\0187c2a42e6f33a7f3e278c36823285e.exe
      "C:\Users\Admin\AppData\Local\Temp\0187c2a42e6f33a7f3e278c36823285e.exe"
      1⤵
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1848
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\wewt0.bat" "
        2⤵
        • Deletes itself
        PID:2044

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\wewt0.bat

      Filesize

      274B

      MD5

      0a2183105e4285b64e4462dc82455ad3

      SHA1

      cfe3074e786aa23e483b08ca30b2bd3a3038cc8f

      SHA256

      dd7fab2adde33d02b3cfc04f8d9071f7730dcd21a38ac81578229f7373908023

      SHA512

      d03c93d2b308be36bb025650dd08f51de491a34a42f00fdc7a9b7801f220c776ab85e1aa4e14bcecede0593158796aadc17d9e6affd9bffdc5676f9006107f61

    • memory/1848-0-0x0000000000400000-0x000000000040D000-memory.dmp

      Filesize

      52KB

    • memory/1848-1-0x0000000000400000-0x000000000040D000-memory.dmp

      Filesize

      52KB

    • memory/1848-5-0x0000000000400000-0x000000000040D000-memory.dmp

      Filesize

      52KB

    • memory/1848-9-0x0000000000400000-0x000000000040D000-memory.dmp

      Filesize

      52KB

    • memory/1848-21-0x0000000000400000-0x000000000040D000-memory.dmp

      Filesize

      52KB