Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 13:07

General

  • Target

    98d89d871a15023038b2218c53984a5d.exe

  • Size

    1.5MB

  • MD5

    98d89d871a15023038b2218c53984a5d

  • SHA1

    3fe8e8f0600412c494654f07eaf939f60a0eb046

  • SHA256

    8b4fb22ed06edb618d1e5308e094ffc6022335946c448307755b0e118245e2c8

  • SHA512

    051400b5bb2855ace023a445d32d1379759757d0307bacf5dbf45aa7a94b88e252d04f6b61e9f8657fdcf2a022416ee41bb5b81b67182766e379b6fb6b8caed3

  • SSDEEP

    24576:36eE4F5E/a+UeFGKtcjukL2siyBpukruJ3Z6T6DqGUUstcjukL2Y:3ZF5D+USxcakLhukrCZ6T6GfUstcakLj

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98d89d871a15023038b2218c53984a5d.exe
    "C:\Users\Admin\AppData\Local\Temp\98d89d871a15023038b2218c53984a5d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Users\Admin\AppData\Local\Temp\98d89d871a15023038b2218c53984a5d.exe
      C:\Users\Admin\AppData\Local\Temp\98d89d871a15023038b2218c53984a5d.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\98d89d871a15023038b2218c53984a5d.exe" /TN x1iLRz9v069a /F
        3⤵
        • Creates scheduled task(s)
        PID:2756
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN x1iLRz9v069a > C:\Users\Admin\AppData\Local\Temp\gvtn02d1.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2680
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN x1iLRz9v069a
          4⤵
            PID:2660

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\98d89d871a15023038b2218c53984a5d.exe

      Filesize

      110KB

      MD5

      2ce2806e6358b26014b81e6305bef946

      SHA1

      c414b4035a0759814e5c5d0abc753665fb9e8382

      SHA256

      2a9117745f8e872357f7e4b5d926c002c2c73746b16bf8192654434a81e2e352

      SHA512

      ea15068cfe1ebdfb7fefe74531c954824e996f79f7e6a5b96813f53d04ee5ec09b399eb81239bc8766e1ff12045290a0b58d7fcb1664204a45244d7a3c0a334c

    • C:\Users\Admin\AppData\Local\Temp\gvtn02d1.xml

      Filesize

      1KB

      MD5

      77d86da4bf1ebbd2d342b5abefc8c5f0

      SHA1

      d2b1a744cdea556e53fb1c6704331e1e443da4d7

      SHA256

      64f2a8446e50d91f6c5509daf95deeadf6a05bc010fc65e7712c5caddeb4f6d5

      SHA512

      4d12771d774f86bdb426bd1ad32d1174e726a64e864fc96aa316b934259d14d4c57ef144831bb9ad873710cc0fd5a821f0e07cba189e60137a3d743e0fc8908d

    • \Users\Admin\AppData\Local\Temp\98d89d871a15023038b2218c53984a5d.exe

      Filesize

      64KB

      MD5

      f2b737b422a7fdd7ee05095e3d6eaab1

      SHA1

      9f1b596aa95bce984e3bc0f0d7dd432938746926

      SHA256

      86f2d1abdeff2b7ad86e1c36448f8af8a6a47bfc8dfa768d2294d8fd58f77807

      SHA512

      3971959130c5520e80397af1b1f2159e55626aeeadd4e998968f7fac0d1ad2414b35d7e7b321bcc9f65f9350401e117bc05c07f8f12a4522ed2ce92332a84baa

    • memory/1444-18-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1444-20-0x00000000001A0000-0x000000000021E000-memory.dmp

      Filesize

      504KB

    • memory/1444-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1444-29-0x00000000002F0000-0x000000000035B000-memory.dmp

      Filesize

      428KB

    • memory/1444-54-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2612-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2612-16-0x0000000023020000-0x000000002327C000-memory.dmp

      Filesize

      2.4MB

    • memory/2612-3-0x00000000001A0000-0x000000000021E000-memory.dmp

      Filesize

      504KB

    • memory/2612-15-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2612-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB