Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    30/12/2023, 06:34

General

  • Target

    112fc15b38360af53b4947bcd2f23e32.exe

  • Size

    133KB

  • MD5

    112fc15b38360af53b4947bcd2f23e32

  • SHA1

    8bf50b676c3c2dc8249e0f04207d72deb0d683d4

  • SHA256

    480266b5b633f27d14288b2b8838a8cd64fdad3d9ab18aa44393b3d8a0257522

  • SHA512

    66b8e49d193f8ad3370c78a955f67e7dddfb33436b6b6360f19d80de4d87938f5b41ed3f4fee3ff657f7f6803e42a52126c258d234c6cea2b463400dde96a934

  • SSDEEP

    3072:w0M6zoAe2cyAItjpYUXKL7oSlPhdkPFxExfiYL1c84DCoQ:79zleK9YUXM7o+5ewpWfDVQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\112fc15b38360af53b4947bcd2f23e32.exe
    C:\Users\Admin\AppData\Local\Temp\112fc15b38360af53b4947bcd2f23e32.exe
    1⤵
    • Deletes itself
    • Executes dropped EXE
    • Modifies system certificate store
    • Suspicious use of UnmapMainImage
    PID:1872
  • C:\Users\Admin\AppData\Local\Temp\112fc15b38360af53b4947bcd2f23e32.exe
    "C:\Users\Admin\AppData\Local\Temp\112fc15b38360af53b4947bcd2f23e32.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3032

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\112fc15b38360af53b4947bcd2f23e32.exe

          Filesize

          98KB

          MD5

          0a6beea72f2245f01a4613030679f1d6

          SHA1

          01029b6e4ab240e29035dd6626f46f0193969cda

          SHA256

          96d746844490b441f9f4dedef062637fb983b1f2001b1da2a28fd5cd2a108ebd

          SHA512

          0b996e61a71de6dc7b2a9cfc1376d0000275fc67ab2fd2968571da1a78a3fb57d79f57848a215ba3b241465a7c4fc40e68fb41aaf54bf923985900ef822f0ba3

        • \Users\Admin\AppData\Local\Temp\112fc15b38360af53b4947bcd2f23e32.exe

          Filesize

          133KB

          MD5

          52d7ab713cfc5f708084a04b996ea781

          SHA1

          fc6e321f492b088ca86ef0c636c484dbb61a06e6

          SHA256

          f27bf28ac8fd2514841a9abf801ccb0cbd7a8f1bb985b9e7b444bbcb199d7438

          SHA512

          7cbaaddb77e885419f34966abe57c30392cc1d3ee63786cca531ffc2e344e4bba4bf2abd2f3417bd924cbaf890b2a52acd00aedf049f79586f5fa158df556a58

        • memory/1872-16-0x0000000000150000-0x0000000000171000-memory.dmp

          Filesize

          132KB

        • memory/1872-21-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/1872-34-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/3032-1-0x0000000000150000-0x0000000000171000-memory.dmp

          Filesize

          132KB

        • memory/3032-2-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/3032-0-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/3032-18-0x0000000001490000-0x0000000001516000-memory.dmp

          Filesize

          536KB

        • memory/3032-15-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/3032-33-0x0000000001490000-0x0000000001516000-memory.dmp

          Filesize

          536KB