Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 11:42

General

  • Target

    895c802177abbd362b58479798f1111c.exe

  • Size

    1003KB

  • MD5

    895c802177abbd362b58479798f1111c

  • SHA1

    2f432ec61a18ee555cc933622b43a4bdea0bd6e2

  • SHA256

    2f8bbcd21805f0cb3e7b69ec9e5b4277885f403bf1d278ae6248965d2730ba79

  • SHA512

    5bd16060fb4ab6a383406120eef6b55693fcc369c586bff39c88d667b4ca027a7b3f10548319a2917bd1cc6002133810e36a95e476127042fd4a66942871b014

  • SSDEEP

    24576:aBE3RgOv7NT+70QagZ9PHJEuMlSVj21RaBkoXlq:CnOzNT+70Q3Z9PHJEuMlSVj21RaBkoXl

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\895c802177abbd362b58479798f1111c.exe
    C:\Users\Admin\AppData\Local\Temp\895c802177abbd362b58479798f1111c.exe
    1⤵
    • Deletes itself
    • Executes dropped EXE
    • Modifies system certificate store
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\895c802177abbd362b58479798f1111c.exe" /TN Nnb8kaFf43a4 /F
      2⤵
      • Creates scheduled task(s)
      PID:2784
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c schtasks.exe /Query /XML /TN Nnb8kaFf43a4 > C:\Users\Admin\AppData\Local\Temp\smQB8.xml
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /Query /XML /TN Nnb8kaFf43a4
        3⤵
          PID:3000
    • C:\Users\Admin\AppData\Local\Temp\895c802177abbd362b58479798f1111c.exe
      "C:\Users\Admin\AppData\Local\Temp\895c802177abbd362b58479798f1111c.exe"
      1⤵
      • Loads dropped DLL
      • Suspicious behavior: RenamesItself
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2364

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\895c802177abbd362b58479798f1111c.exe

      Filesize

      114KB

      MD5

      911d9be14191b7919b92d03a3cd192dc

      SHA1

      40f32ad646756ae2217962c289c0e7628e0099c1

      SHA256

      247eeefa4d6060e01861a965c6f27e0770a078e5703bf5316ada039f1d5275dc

      SHA512

      508d32d0887aa8ecc36f0750b579ce74b2c9fd43952d341035ed85636b941a079f979768856bfa4146c7a94d4534173f0cf7c40cb04b018747b941c256e2a503

    • C:\Users\Admin\AppData\Local\Temp\smQB8.xml

      Filesize

      1KB

      MD5

      daa10bd4df2dd412f7418b1b98dbe035

      SHA1

      1b366294731520f2e1a03d52647d4ca2b7b53d23

      SHA256

      e457b38fac4d2e255eca8fe43b0d996309d2b4d667f997e2557bfb354e97ecc0

      SHA512

      dee1d7ea16c7af0385a330a47b8eadead5ff5a5c36903d8bb09882bc28c4d190a1ad2a844d3542aae2189ceacf787fb3bdf58df5527cd6fc0497c1243432e370

    • \Users\Admin\AppData\Local\Temp\895c802177abbd362b58479798f1111c.exe

      Filesize

      163KB

      MD5

      97becabe9da560b69da9c78553be470b

      SHA1

      4a4506c1298868b1e30df9ea8c655a72c245beaf

      SHA256

      84931cf011f375b48efc10ded6b1169aa025077ba709ac62b41d7c0c2337d58d

      SHA512

      507fa42bf4885179ccff0aa97be65e021340ebc8a246158fbbad5404c2d403bedc95f23fcfad377ea645fbadca32aeeabaa45226fda5cfbd8d0dd2e2ed0b78c0

    • memory/2124-31-0x00000000002F0000-0x000000000035B000-memory.dmp

      Filesize

      428KB

    • memory/2124-19-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2124-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/2124-22-0x00000000001A0000-0x000000000021E000-memory.dmp

      Filesize

      504KB

    • memory/2124-53-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2364-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2364-4-0x00000000001C0000-0x000000000023E000-memory.dmp

      Filesize

      504KB

    • memory/2364-16-0x0000000022FE0000-0x000000002323C000-memory.dmp

      Filesize

      2.4MB

    • memory/2364-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2364-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB