Analysis

  • max time kernel
    122s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 13:52

General

  • Target

    b0369a7c6f2eb2db78064f2e8519acf0.exe

  • Size

    1.6MB

  • MD5

    b0369a7c6f2eb2db78064f2e8519acf0

  • SHA1

    5454c0378d181bd0734b9b6064568c8207671369

  • SHA256

    f58a33fab1c4bf18693ddf791a4c94ebde13cb2881b3464a8392b871042779a1

  • SHA512

    443d017e47f79760a479e4a55a927a145651a46d31f890bfcf5315bff083805f7f91713a0fc9d8360e995b42cd6bbeaf7c77116b3475b7d8794481dbdad593d7

  • SSDEEP

    49152:j2bjJtKOwSoX0rcakLz0LjHvnkgsCl2T+66UDcakLz0O:j2bjDVwSO0rcakcLjHvnk/CkT+66UDcp

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0369a7c6f2eb2db78064f2e8519acf0.exe
    "C:\Users\Admin\AppData\Local\Temp\b0369a7c6f2eb2db78064f2e8519acf0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Users\Admin\AppData\Local\Temp\b0369a7c6f2eb2db78064f2e8519acf0.exe
      C:\Users\Admin\AppData\Local\Temp\b0369a7c6f2eb2db78064f2e8519acf0.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\b0369a7c6f2eb2db78064f2e8519acf0.exe" /TN m8v9k5kD0c8e /F
        3⤵
        • Creates scheduled task(s)
        PID:2936
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN m8v9k5kD0c8e > C:\Users\Admin\AppData\Local\Temp\RbnNC3N.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2940
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN m8v9k5kD0c8e
          4⤵
            PID:3036

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\RbnNC3N.xml

            Filesize

            1KB

            MD5

            35b314826eb343520c3ff1634592387b

            SHA1

            2332eed51ad105aa67f6ad1ab70b058a61af0149

            SHA256

            a0e10fb06b8819453e62268aeeb26a8156e3bd0f71a1c6986726589d69acb2fa

            SHA512

            d2cf46a4706bec5d436e4172ef7d6a2aadbc6059e5f5bf9333e707d922cf08f4e951d38cd031e4764893eed4563ba1be7c92bb349b19954acdca1c4cb7cfd9c9

          • C:\Users\Admin\AppData\Local\Temp\b0369a7c6f2eb2db78064f2e8519acf0.exe

            Filesize

            273KB

            MD5

            1dcfb9a881219602774df1157ac837d4

            SHA1

            00586e2fcc9bac7bd5015b7cce0843d12844f9a9

            SHA256

            1ef48a3747696a69ccf8e72450c7dfcff3dc649a5c7e890ea54336cc4911eec4

            SHA512

            c32fa65c78621f26f9e4b5e1f3e5f600f96e21dbc01da27b7586ad1b6f2427fdcaad54a18038c20addbd55d12a3f55b798cbc4e870207ed4acd31579fa3d2008

          • \Users\Admin\AppData\Local\Temp\b0369a7c6f2eb2db78064f2e8519acf0.exe

            Filesize

            208KB

            MD5

            f5140be4a0941bd67398e5129211d2a5

            SHA1

            047928b156baca46d40164b8ccda0dee1f02632d

            SHA256

            feeab34785b5a6ec7f92fb7535ecf08a72a8abf042eadd4c4c0f6a06a24dc6c3

            SHA512

            0ca7a10f7e4b7c05bee44eacff8682367d34f6274eec0fce49052a6055e573645e75730a85a15319b9671d61335216ec6464d2f15b63410efef505003adf32d7

          • memory/2248-16-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2248-13-0x0000000023180000-0x00000000233DC000-memory.dmp

            Filesize

            2.4MB

          • memory/2248-4-0x0000000000270000-0x00000000002EE000-memory.dmp

            Filesize

            504KB

          • memory/2248-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2248-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/2692-20-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2692-22-0x00000000001A0000-0x000000000021E000-memory.dmp

            Filesize

            504KB

          • memory/2692-26-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2692-27-0x00000000002F0000-0x000000000035B000-memory.dmp

            Filesize

            428KB

          • memory/2692-53-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB