Analysis

  • max time kernel
    140s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 02:06

General

  • Target

    0b15d5f6480bf62518d7d3f1f6f8478c.exe

  • Size

    302KB

  • MD5

    0b15d5f6480bf62518d7d3f1f6f8478c

  • SHA1

    f2172c25a42f58964eb21388e6fbee036bec7408

  • SHA256

    26ddd03f4ef3ee5b8063002a4abfb65523f7cde73c0077fe874dc0ff3275e529

  • SHA512

    5f8415ac062dae657be964d0b8012991271d7011bedb79166223fc12c74b51ae0720550b03ecd6e71eb60b4793e54e2dfb5a9f29fc1ce2fa503b5e356a5744c2

  • SSDEEP

    3072:zWQXKpgxs2RiOanZIpR94RAWG4aIErKkFTGNxyMbrsHYUgdDUZjWDUlN+rQC6AR:opghRgwXWdEh7AU6DUBWgmQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b15d5f6480bf62518d7d3f1f6f8478c.exe
    "C:\Users\Admin\AppData\Local\Temp\0b15d5f6480bf62518d7d3f1f6f8478c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\0b15d5f6480bf62518d7d3f1f6f8478c.exe
      C:\Users\Admin\AppData\Local\Temp\0b15d5f6480bf62518d7d3f1f6f8478c.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\0b15d5f6480bf62518d7d3f1f6f8478c.exe

    Filesize

    70KB

    MD5

    c118b32211e9146b1f19fb9b8ce9a627

    SHA1

    4c15e9b4d8adb87ce2e82cea54c50f82e6f448f3

    SHA256

    56fceebd1964b7745861139731d9dbf77062c2b5209025757371c6976add7c2b

    SHA512

    bfca3b2a3a99b27263489a2bbe01c604f9a8a4c299bcc846f50abde1e9303c3c57c540bc6261ba62510992aa87abdf1bacfcab713420a6759622c4cea37e77fb

  • \Users\Admin\AppData\Local\Temp\0b15d5f6480bf62518d7d3f1f6f8478c.exe

    Filesize

    85KB

    MD5

    1d3c4b7ad6c4b13c925217e662366441

    SHA1

    1f8fdd1f8e2ead24569cdbf67ccd0071adf01078

    SHA256

    d3ef8d90229de86ba6791e33d3c28a9def0420f48e03957b0d73c714c8106ed0

    SHA512

    89d502857ea7f593a7b990f55590c78d6d52244fd02492736ee4e7d233bbecfd610d0cdbde9854873968afb4b967cae4b1b10a58456b0563abf334a55ad805e0

  • memory/2796-18-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/2796-20-0x0000000000160000-0x0000000000191000-memory.dmp

    Filesize

    196KB

  • memory/2796-41-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/3044-0-0x0000000000400000-0x00000000004E0000-memory.dmp

    Filesize

    896KB

  • memory/3044-1-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB

  • memory/3044-4-0x0000000000300000-0x0000000000331000-memory.dmp

    Filesize

    196KB

  • memory/3044-17-0x0000000022DF0000-0x0000000022ED0000-memory.dmp

    Filesize

    896KB

  • memory/3044-16-0x0000000000400000-0x000000000043E000-memory.dmp

    Filesize

    248KB