Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2023, 14:52

General

  • Target

    cddd92e4ab0e6ddf5e81cea5a40b92a3.exe

  • Size

    1.5MB

  • MD5

    cddd92e4ab0e6ddf5e81cea5a40b92a3

  • SHA1

    7159149dc09e90d875d2b48b6da89b5899ed0e51

  • SHA256

    65152c5a50caab683fa5284d35ee2ac60d1f5f7a69677f98ee9e66b8bddb8a68

  • SHA512

    c41ddb091b46aa8ca22f2eebecdb751f784d5b64ce9e7a38aecc35b8b6c5add877324bffca02540b219f96951fdc6fa5e144b84e89533a2b916b156ed705c9cf

  • SSDEEP

    24576:AXt0ONB6Ule/RJsNvb7wEKIkcjukL2r1R4c0buHXTnuesv5scjukL2Y:E2ONB6Ule/RJ2b7wE4cakL21R4c0a3TM

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cddd92e4ab0e6ddf5e81cea5a40b92a3.exe
    "C:\Users\Admin\AppData\Local\Temp\cddd92e4ab0e6ddf5e81cea5a40b92a3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Users\Admin\AppData\Local\Temp\cddd92e4ab0e6ddf5e81cea5a40b92a3.exe
      C:\Users\Admin\AppData\Local\Temp\cddd92e4ab0e6ddf5e81cea5a40b92a3.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks.exe /CREATE /RL HIGHEST /SC ONLOGON /TR "C:\Users\Admin\AppData\Local\Temp\cddd92e4ab0e6ddf5e81cea5a40b92a3.exe" /TN MXmKXYLpa01b /F
        3⤵
        • Creates scheduled task(s)
        PID:2592
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c schtasks.exe /Query /XML /TN MXmKXYLpa01b > C:\Users\Admin\AppData\Local\Temp\w0AKjC.xml
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2816
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /Query /XML /TN MXmKXYLpa01b
          4⤵
            PID:2768

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\cddd92e4ab0e6ddf5e81cea5a40b92a3.exe

            Filesize

            761KB

            MD5

            5b88447e818ce0a8706779f6ebb260a0

            SHA1

            cbcb649f54b0614b4b32ba7666157efed8824625

            SHA256

            88832602af888e992ea7a3a26c49744325bae1a1a2c0fe49d2961b50d3c52b3a

            SHA512

            cc7565b463b3637268cdd040e8dcbe0a454aa7b19ad25285fed9a4fa5441a1ad0a3d3e738963075d42a89646d4e5db547891f32e4c1e96f237d6b8fd2756432b

          • C:\Users\Admin\AppData\Local\Temp\w0AKjC.xml

            Filesize

            1KB

            MD5

            eaa0f39502b262d06712410514184f18

            SHA1

            eab2e8d63bb0c7f044e844c9295232bd9ee5c415

            SHA256

            65a6650713fbc5acb4d6859068d9d23cce6b7f59111ddee64bed31dcc143eb62

            SHA512

            7e138413ca6042c0a34c609d0efd4da0da4513f3e370c5eb95764b78bd367eb113d92d6ad3b87f524278c8191ee580b5b8dc773d04c6f37c46c76702f1e4573f

          • \Users\Admin\AppData\Local\Temp\cddd92e4ab0e6ddf5e81cea5a40b92a3.exe

            Filesize

            564KB

            MD5

            858b7942d814a523fff50df8960fa44e

            SHA1

            42bf07446dae7691557862e28a91c6baaa89f95b

            SHA256

            61f2de16f25889f25c85930f2b9770e3847e14734d76c33cf3710c226a830a31

            SHA512

            bce141c3f43be8908e0d75c895170babccae2442c2036a0540a5be75d8a755acac46f84e8d8495dea9d7dc6c1431059db908d58b8a8d568a29558f8ed421595e

          • memory/1720-15-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/1720-2-0x0000000022D90000-0x0000000022E0E000-memory.dmp

            Filesize

            504KB

          • memory/1720-1-0x0000000000400000-0x000000000046B000-memory.dmp

            Filesize

            428KB

          • memory/1720-16-0x0000000022FA0000-0x00000000231FC000-memory.dmp

            Filesize

            2.4MB

          • memory/1720-0-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2692-19-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB

          • memory/2692-26-0x0000000000400000-0x000000000045B000-memory.dmp

            Filesize

            364KB

          • memory/2692-30-0x0000000000470000-0x00000000004DB000-memory.dmp

            Filesize

            428KB

          • memory/2692-21-0x0000000001660000-0x00000000016DE000-memory.dmp

            Filesize

            504KB

          • memory/2692-54-0x0000000000400000-0x000000000065C000-memory.dmp

            Filesize

            2.4MB