Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14/03/2024, 11:18

General

  • Target

    c87cfb365cc917981fe85f70e405cb7d.exe

  • Size

    29KB

  • MD5

    c87cfb365cc917981fe85f70e405cb7d

  • SHA1

    0b3c78c5fceea6edd0a54a0f62804c3211379ebe

  • SHA256

    0e901764624dcb7bbdaa5488d1fd2cbf6467e42bcd7b466c4ea5f507ec15a4a2

  • SHA512

    d04df70a7309253cf0a5d30ac15a9c56d2961ed7931f9a1a4297341ebf4504313808f4bd5a722bf710cf0cca0f45be89e4560437909f3630856bd77c77037811

  • SSDEEP

    768:MjraXRFVzcqfmjMCm2wlgMvFvYMl5ClMottY/nXbG:MjrkXlcimQRZtvpslHttCXi

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1392
      • C:\Users\Admin\AppData\Local\Temp\c87cfb365cc917981fe85f70e405cb7d.exe
        "C:\Users\Admin\AppData\Local\Temp\c87cfb365cc917981fe85f70e405cb7d.exe"
        2⤵
        • Loads dropped DLL
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1252
        • C:\Windows\SysWOW64\gbvgbv04.exe
          C:\Windows\system32\gbvgbv04.exe C:\Windows\system32\dbr04029.ocx pfjaoidjglkajd C:\Users\Admin\AppData\Local\Temp\c87cfb365cc917981fe85f70e405cb7d.exe
          3⤵
          • Deletes itself
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:2064
        • C:\Windows\SysWOW64\gbvgbv04.exe
          C:\Windows\system32\gbvgbv04.exe C:\Windows\system32\dbr99008.ocx pfjieaoidjglkajd
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1740

    Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SysWOW64\dbr04029.ocx

            Filesize

            40KB

            MD5

            a35f5becaae224cdcf42829faf2d146b

            SHA1

            fad3f254b61e687032abf33c9cc7c28bc3cb263e

            SHA256

            2d47d47b3a8a7e714c24c4720b51bc462dbbf7357f9fea19451904c3d7ae7ac5

            SHA512

            e97b1685036a3a2ab41960784e0f08b57d26c420c60d37ba3bae12e460ed6d38a0dd1d6decefbc1003c6b1591d30d3c8b9387c027b79a25c91e151d9a164192a

          • C:\Windows\SysWOW64\dbr99008.ocx

            Filesize

            11KB

            MD5

            fe939fed997e8a51f7969178953f8c51

            SHA1

            998b7aad9252a20f340bac68acc6ab719d20ad62

            SHA256

            306d8061b2ed790624c81ba9a2cd83fafb39e490ba5aa74fa76d3f2fd30c052d

            SHA512

            5b643c48fdb5df297a5c70cde6963ef3a9b041e40cae08161832b863d690d15390b936e667535df4a87168f918f3d60f2b1e28457a095c6f710355580f1e1fb4

          • C:\Windows\fonts\dbr04029.ttf

            Filesize

            540B

            MD5

            e96b87945f09b6917922c4edc70d5076

            SHA1

            695d3e14ac03604975c19ec0cef30686aaea8a3f

            SHA256

            20c191f12376614e01860060b31c74b9618915a5d021fc4bfac0b5c0e5125f18

            SHA512

            90f2d31180fb4eff3a180bff846c5023d7888cf0f34c946774e1c4130cdbf5a545b4f6d90a867a31f41516588f7081010ddfcce0b298c041f3742e8bd1b7dfc2

          • \Windows\SysWOW64\gbvgbv04.exe

            Filesize

            43KB

            MD5

            51138beea3e2c21ec44d0932c71762a8

            SHA1

            8939cf35447b22dd2c6e6f443446acc1bf986d58

            SHA256

            5ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124

            SHA512

            794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d

          • memory/1252-0-0x0000000000400000-0x0000000000414000-memory.dmp

            Filesize

            80KB

          • memory/1252-18-0x0000000000400000-0x0000000000414000-memory.dmp

            Filesize

            80KB

          • memory/1392-7-0x00000000026E0000-0x00000000026E1000-memory.dmp

            Filesize

            4KB

          • memory/1740-25-0x0000000010000000-0x0000000010006000-memory.dmp

            Filesize

            24KB

          • memory/1740-30-0x00000000000A0000-0x00000000000AE000-memory.dmp

            Filesize

            56KB

          • memory/1740-31-0x0000000010000000-0x0000000010006000-memory.dmp

            Filesize

            24KB

          • memory/2064-20-0x0000000010000000-0x000000001000E000-memory.dmp

            Filesize

            56KB