Analysis

  • max time kernel
    119s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-03-2024 09:41

General

  • Target

    cb15512d2e3321b0287e037f073caba7.exe

  • Size

    10.2MB

  • MD5

    cb15512d2e3321b0287e037f073caba7

  • SHA1

    5322c01df10301540c00eefb56dd059a2820f626

  • SHA256

    564633ac15a409915ac4f1eb5de311ff751d8cbb6ada28c3c884eb2111ee8cc2

  • SHA512

    896fa8996cadb89d53ab6e9fcfb2f444a0c787d3b051f0f3ad773d13882c67743567fe6f201e0fef5b6daa5fd0f033e4acdf3bcd6a9de24460ee18d9a8243fc6

  • SSDEEP

    98304:5RQkgYXHnF3TSGeMLCxN+CE9DlQk3A62085XHEvfd83TSGeMLCxN+CE9DlQk3:5RQkPH97pAN+Ck25EHd67pAN+Ck

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb15512d2e3321b0287e037f073caba7.exe
    "C:\Users\Admin\AppData\Local\Temp\cb15512d2e3321b0287e037f073caba7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Users\Admin\AppData\Local\Temp\cb15512d2e3321b0287e037f073caba7.exe
      C:\Users\Admin\AppData\Local\Temp\cb15512d2e3321b0287e037f073caba7.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:2556

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\cb15512d2e3321b0287e037f073caba7.exe

    Filesize

    1.7MB

    MD5

    42377163b20781764f74c7e7fdd26d7a

    SHA1

    9fd340cbe8db2b17b0788859ec57c1be3d4264fe

    SHA256

    43c65186b1700b210885f4c276d8e620480138a93f3492761073c72f41d704e6

    SHA512

    4bea4bb53e67b4039bf766cbde0e35ee247e70e9fa54aebea284c2236ef5413bef98c87ca0c193efdf91fabaac45022582efee4df3d2e5f36cdce7cbee612f21

  • C:\Users\Admin\AppData\Local\Temp\cb15512d2e3321b0287e037f073caba7.exe

    Filesize

    2.2MB

    MD5

    ac2976e516acbe076c6d1b4ac47753b9

    SHA1

    c523f619693661470169309cc9926e9e8b0d3394

    SHA256

    ae9ee2a4c9b7bceeaa7925157a073c5ad1b7a1b9063a0a7fb288c4f5835cb01e

    SHA512

    b3dfd5dbf8d62e0ff322aef55916be743f8f8bb41d191c24f412f4d1f97d8aa8da7b9df0d25bb768b2edfce89b13e9db1b585dcd9295b31a3c0d92e3192df08b

  • \Users\Admin\AppData\Local\Temp\cb15512d2e3321b0287e037f073caba7.exe

    Filesize

    1.8MB

    MD5

    619bf1145d92637a5579a8c24c48498c

    SHA1

    71b1e63cb81676edd1dd07118f97b35912f2f840

    SHA256

    1adffa3d5b6fa69cd57e5cda51e0c68af85d00bc1e3e32603635fc343eee88ea

    SHA512

    592e2ffecdc33eec332956a10f9b949e77fabe14341e40d580f7da43906b193de97937d2d4a7dc36106979ecf161542553d6db0df2cc395727a4f46ec62c4b60

  • memory/2408-0-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2408-1-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2408-4-0x0000000001FA0000-0x00000000021FA000-memory.dmp

    Filesize

    2.4MB

  • memory/2408-15-0x0000000000400000-0x0000000000605000-memory.dmp

    Filesize

    2.0MB

  • memory/2408-16-0x0000000004AA0000-0x000000000543E000-memory.dmp

    Filesize

    9.6MB

  • memory/2408-34-0x0000000004AA0000-0x000000000543E000-memory.dmp

    Filesize

    9.6MB

  • memory/2556-19-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB

  • memory/2556-21-0x0000000002240000-0x000000000249A000-memory.dmp

    Filesize

    2.4MB

  • memory/2556-35-0x0000000000400000-0x0000000000D9E000-memory.dmp

    Filesize

    9.6MB