Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 06:38

General

  • Target

    113b3cceadf45f8661b08ba5ca9acc36.exe

  • Size

    302KB

  • MD5

    113b3cceadf45f8661b08ba5ca9acc36

  • SHA1

    3ddda461a75252470169f9e8e8b9c556c1d709d8

  • SHA256

    904e7a01ba52f5d0c338b1b9f1912c67739b3a1d18351dab33316cf3d171e8d9

  • SHA512

    d399528d71eab1afcc21cb352034b9d9de3aff22afaffc55635ebd2fdbb4d36ba375eb55f6ddbc6b998cc128cdf6cb66af0aebe5a0902e22163649d1af0a0601

  • SSDEEP

    6144:CI7wlyRXMKNEz+ElGXMyC5ZK3Z1RybzjOn4mQ:CKw+Xd2z+xhCSRym

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\113b3cceadf45f8661b08ba5ca9acc36.exe
    "C:\Users\Admin\AppData\Local\Temp\113b3cceadf45f8661b08ba5ca9acc36.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\113b3cceadf45f8661b08ba5ca9acc36.exe
      C:\Users\Admin\AppData\Local\Temp\113b3cceadf45f8661b08ba5ca9acc36.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\113b3cceadf45f8661b08ba5ca9acc36.exe

    Filesize

    302KB

    MD5

    0677530ec99c5c97439bc76409e849c2

    SHA1

    498a0d0a4c7381124d1943d02c56348376ca2878

    SHA256

    8c4e88281ff7f0fe28faf4f5efb5afac6cdbd81433af0901ca20daeab70f1c38

    SHA512

    d2912e4dd7dc814e8bde63906448c59d2e23286eaed146dd157960dea5d6d546592eccadf7eb560b541f097a14d5db90989911658af6e41cd940a9e6ec291d6e

  • memory/1976-0-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/1976-2-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/1976-1-0x0000000000160000-0x0000000000191000-memory.dmp

    Filesize

    196KB

  • memory/1976-16-0x0000000022E30000-0x0000000022F10000-memory.dmp

    Filesize

    896KB

  • memory/1976-15-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/2788-20-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/2788-22-0x0000000000160000-0x0000000000191000-memory.dmp

    Filesize

    196KB

  • memory/2788-43-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB