Analysis

  • max time kernel
    160s
  • max time network
    261s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30/12/2023, 03:16

General

  • Target

    0cb2d9c91a4cfaffca3abf2139f1d19b.exe

  • Size

    133KB

  • MD5

    0cb2d9c91a4cfaffca3abf2139f1d19b

  • SHA1

    75ddbf2c5c0bb24f9c76047f8b2915b5362ab8ac

  • SHA256

    f30542784fbc3f5e2dbd6090c1b9c32165f2a152b36458f1472c6c93bdf13106

  • SHA512

    276e835281199cc105b9cd90fad2adf62996a1f260d6c6be2c7dbbf28652ead873db8075fab6da8168c3ea48a95f254f650f9269a1e41010ed5bf774c49a70b5

  • SSDEEP

    3072:qFqQJ2Uz8xkmUsQF14LgyiEZW2R3awsT2l/6QSBzE+hTnGW8nWr+Q:yz8xkfsQOgyLZ93Xl6QAEpZWr+Q

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0cb2d9c91a4cfaffca3abf2139f1d19b.exe
    "C:\Users\Admin\AppData\Local\Temp\0cb2d9c91a4cfaffca3abf2139f1d19b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Users\Admin\AppData\Local\Temp\0cb2d9c91a4cfaffca3abf2139f1d19b.exe
      C:\Users\Admin\AppData\Local\Temp\0cb2d9c91a4cfaffca3abf2139f1d19b.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2764

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\0cb2d9c91a4cfaffca3abf2139f1d19b.exe

          Filesize

          133KB

          MD5

          9e0ce2cd2c0d3222cecdea21ad852d67

          SHA1

          8195f695928861a2fd49c1e9b4af086e0bc51a2d

          SHA256

          6f57e4baf0bbdddfc18e494595361d5732ef5e0735781a5a8649bfacecd76b25

          SHA512

          c8576de4f20955ae1b85d173a7c3e9e5ea31897539aa33249928308b99830aaea149f18594ad8abc2750a50b8dfb6a14529adbdddd7a674ebf33efdc7985283a

        • memory/1952-0-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB

        • memory/1952-1-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/1952-4-0x0000000000180000-0x00000000001A1000-memory.dmp

          Filesize

          132KB

        • memory/1952-13-0x0000000002CB0000-0x0000000002D36000-memory.dmp

          Filesize

          536KB

        • memory/1952-15-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/2764-17-0x00000000001E0000-0x0000000000201000-memory.dmp

          Filesize

          132KB

        • memory/2764-33-0x0000000000400000-0x0000000000486000-memory.dmp

          Filesize

          536KB