Analysis

  • max time kernel
    138s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2023 06:06

General

  • Target

    2b2d0d8c1cfb3b422151fb8b28cd8a8c.exe

  • Size

    133KB

  • MD5

    2b2d0d8c1cfb3b422151fb8b28cd8a8c

  • SHA1

    dac636ed7fded62d0bc694c3ee7c061192bde42f

  • SHA256

    702201bf67f8ddb809cb4d9b521d3b813a45248b733ca95e8d34372686695d3d

  • SHA512

    9ae6c451f351fa11392fc0b30aa951785cdebf80c350733367fd59a4fd5c814ff05504ca3ec40b6a08564de16330f7082c3a9b4098199e99d1dc79de34851e03

  • SSDEEP

    3072:QyrZ1vAPMqwYv9OxAPmdDmBG+oNHQrgy9AoAhscQ:Q0fvAUvKwximdhHpy9AFbQ

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b2d0d8c1cfb3b422151fb8b28cd8a8c.exe
    "C:\Users\Admin\AppData\Local\Temp\2b2d0d8c1cfb3b422151fb8b28cd8a8c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:620
    • C:\Users\Admin\AppData\Local\Temp\2b2d0d8c1cfb3b422151fb8b28cd8a8c.exe
      C:\Users\Admin\AppData\Local\Temp\2b2d0d8c1cfb3b422151fb8b28cd8a8c.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1108

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\2b2d0d8c1cfb3b422151fb8b28cd8a8c.exe

    Filesize

    133KB

    MD5

    19fb151ad3d363de3d672ac3947752f8

    SHA1

    88a0d04a0300b54301f87267cc30c87f89d200f2

    SHA256

    4cd0ca050dbc8151585a7dd5fdb4b391607444351b6a3006f9242839b25da30f

    SHA512

    619a149965b17bc6ab08d2ab374f8a775deaad3cdd523762719c0335323f5c07bce8e5cfadccb1ce3b3b9b020d0582c29e762ce165af458990c66b3b4a92154c

  • memory/620-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/620-1-0x00000000002D0000-0x00000000002F1000-memory.dmp

    Filesize

    132KB

  • memory/620-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/620-15-0x0000000000310000-0x0000000000396000-memory.dmp

    Filesize

    536KB

  • memory/620-14-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1108-17-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/1108-18-0x0000000000150000-0x0000000000171000-memory.dmp

    Filesize

    132KB

  • memory/1108-43-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB