Analysis

  • max time kernel
    141s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2023 13:38

General

  • Target

    a86bc4b652204ae67921450b18070151.exe

  • Size

    1.5MB

  • MD5

    a86bc4b652204ae67921450b18070151

  • SHA1

    8b8b7f62db07f12f7bf4d89ccda5bfb04c3d4acd

  • SHA256

    993b2310602349f7a87839065ec05a4de0a79a1042369b154e3ee36064e95aa8

  • SHA512

    6538f66488ba6f0b0c2e1d35e8a3933362c07e9e8451c5c37f98b3e1caed77c9b2f8efbc3768dc19884053157282b65b1fff8b4e8c3495906399ccad307c08c9

  • SSDEEP

    24576:jrn0Cn0feqGFXMcjukL2f0wt5frvsMZ500VUbQbcjukL2Y:jrn0Cn0WqGRMcakLs0+QMZuwUUcakLj

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a86bc4b652204ae67921450b18070151.exe
    "C:\Users\Admin\AppData\Local\Temp\a86bc4b652204ae67921450b18070151.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Users\Admin\AppData\Local\Temp\a86bc4b652204ae67921450b18070151.exe
      C:\Users\Admin\AppData\Local\Temp\a86bc4b652204ae67921450b18070151.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\a86bc4b652204ae67921450b18070151.exe" /TN 6ek6uOO9da42 /F
        3⤵
        • Creates scheduled task(s)
        PID:2556
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN 6ek6uOO9da42 > C:\Users\Admin\AppData\Local\Temp\bfKp1y.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2652
  • C:\Windows\SysWOW64\schtasks.exe
    schtasks.exe /Query /XML /TN 6ek6uOO9da42
    1⤵
      PID:2868

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\a86bc4b652204ae67921450b18070151.exe

      Filesize

      884KB

      MD5

      2422a4b5dfe38c6a3b6cbba2b0b2219b

      SHA1

      2dbfacb68a9f4a0bb05e184c7f2e78489630f85f

      SHA256

      37c8105d6daa04072dcd202c560c6e8e4c816ae41968a560b754f863841c3628

      SHA512

      13d1cc1c142d003727c52550a10959605d3387226438624a76874cca6180db1d85224938674957a4a3ad3e5a5ab97e586c5698497468ad58d70a9ec617fb78fc

    • C:\Users\Admin\AppData\Local\Temp\a86bc4b652204ae67921450b18070151.exe

      Filesize

      546KB

      MD5

      1fe89843c8ab63b13d94aab80371f2a7

      SHA1

      eb6688952b90c58ca835e92802b2b2274cc763d4

      SHA256

      f4890bb3cf51820b158faf9732868d510c82e92e43092cddf02de7c8bdc75444

      SHA512

      8ba4b3ce6ad48035ceeb020ab1e6e5dfd57b60bd14460e094fb02de3226c75cc308fc599f080c3a0698633e2ee3599b03d09f298df90ab2042638215f3c07ebc

    • C:\Users\Admin\AppData\Local\Temp\bfKp1y.xml

      Filesize

      1KB

      MD5

      bc4a4aad47720d771dd92da5580bfc10

      SHA1

      df6c20e5b4a240865fa530cd1fe19d3ff8a75dc8

      SHA256

      4add9ce762c07e9194f013dd9dd2251ed986c52aab65b99c674b90ca623d8b38

      SHA512

      34157552ed523f39888ba7d6f08f29cf574b4096fcb2eb30e501d4c42977bcde946b598c417d2a6742eca5ec43c39853c92fbccaf2d04b2bffb668eb40cf5014

    • \Users\Admin\AppData\Local\Temp\a86bc4b652204ae67921450b18070151.exe

      Filesize

      720KB

      MD5

      005255f2e48927f891eaa5621e792658

      SHA1

      e99da54f4eb455799858e11b8c8fb88b589fa5c1

      SHA256

      87700969798028e81dc49ddc70fb7dda8deac4df3eb9596ec6677b78cc7c08a8

      SHA512

      1dd5fea723a24b1ba5e517836b8d27c157a6ba09cee8ed2f2224682017c8a421615bc5e2fa7a8f754be70f278bbfe70b84bcb9c5ec9025b540639a4561f416fa

    • memory/1940-19-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/1940-31-0x0000000000470000-0x00000000004DB000-memory.dmp

      Filesize

      428KB

    • memory/1940-26-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1940-21-0x0000000001660000-0x00000000016DE000-memory.dmp

      Filesize

      504KB

    • memory/1940-45-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2368-17-0x0000000023040000-0x000000002329C000-memory.dmp

      Filesize

      2.4MB

    • memory/2368-0-0x0000000000400000-0x000000000065C000-memory.dmp

      Filesize

      2.4MB

    • memory/2368-16-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB

    • memory/2368-9-0x00000000001B0000-0x000000000022E000-memory.dmp

      Filesize

      504KB

    • memory/2368-1-0x0000000000400000-0x000000000046B000-memory.dmp

      Filesize

      428KB